diff --git a/.acrolinx-config.edn b/.acrolinx-config.edn new file mode 100644 index 00000000000..9562cc07658 --- /dev/null +++ b/.acrolinx-config.edn @@ -0,0 +1,57 @@ +{ + ; https://support.acrolinx.com/hc/en-us/articles/10342999034130-Define-What-Acrolinx-for-Git-Hosting-Checks + :allowed-branchname-matches ["main" "live"] + :allowed-filename-matches ["concepts/" "(?i)(?!(^.*/i|^i)ntune[^/]*$)^(api-reference)/.*$"] ;; Can be overridden in repo-specific edn file. This is an allow list that identifies which folders contain the files Acrolinx will check. Separate multiple folders as follows ["folder/" "folder2"] + + :use-gh-statuses true + + :targets + { + :counts { + ;;:correctness 13 + ;;:total 15 ;; absolute flag count but i don't know the difference between this and issues + ;;:issues 15 ;; coming from the platform, will need to be tested. + ;;:correctness 13 ;; combined spelling and grammar + } + :scores { + ;;:terminology 100 + ;;:qualityscore 20 ;; Confirmed with Hugo that you just comment out the single score and leave the structure in place + ;;:correctness 40 + } + } + + :guidance-profile "d2b6c2c8-00ee-47f1-8d10-b280cc3434c1" ;; Profile ID for "M365-specific" + + :template-header + + " + +## Acrolinx Scorecards + +**The minimum Acrolinx topic score of 20 is required for all Microsoft Graph content merged to the default branch.** + +If you need a scoring exception for content in this PR, add the *ready for content review* and the *acrolinx exception* labels to the PR. The content review team will review the exception request and may take one or more of the following actions: + +- Work with you to resolve the issues requiring the exception. +- Escalate the exception request to the Acrolinx Review Team for review. +- Approve the exception and work with the GitHub Admin Team to merge the PR to the default branch. + +For more information about the exception criteria and exception process, see [Acrolinx for Microsoft Graph docs](https://aka.ms/msgo?pagePath=/Document%20APIs/Author%20content/Acrolinx). + +Select the scorecard links for each article to review the Acrolinx feedback on grammar, spelling, punctuation, writing style, and terminology: + +| Article | Score | Issues | Correctness
score | Scorecard | Processed | +| ------- | ----- | ------ | ------ | --------- | --------- | +" + + :template-change + "| ${s/file} | ${acrolinx/qualityscore} | ${acrolinx/flags/issues} | ${acrolinx/scores/correctness} | [link](${acrolinx/scorecard}) | ${s/status} | +" + + :template-footer + " +**More info about Acrolinx** + +Use the Acrolinx extension, or sidebar, in Visual Studio Code to check spelling, grammar, style, tone, clarity, and key terminology when you're creating or updating content. For more information, see [Use the Visual Studio Code extension to run Acrolinx locally](https://review.docs.microsoft.com/office-authoring-guide/acrolinx-vscode?branch=main). +" +} diff --git a/.github/policies/resourceManagement.yml b/.github/policies/resourceManagement.yml index 3aa2588ca53..58c6a634834 100644 --- a/.github/policies/resourceManagement.yml +++ b/.github/policies/resourceManagement.yml @@ -204,6 +204,9 @@ configuration: - not: activitySenderHasAssociation: association: MEMBER + - not: + isActivitySender: + user: graph-github-task-automation[bot] - isAction: action: Opened then: diff --git a/api-reference/beta/api/application-list-federatedidentitycredentials.md b/api-reference/beta/api/application-list-federatedidentitycredentials.md index 47f3753d772..8371cfa2a55 100644 --- a/api-reference/beta/api/application-list-federatedidentitycredentials.md +++ b/api-reference/beta/api/application-list-federatedidentitycredentials.md @@ -1,7 +1,7 @@ --- title: "List federatedIdentityCredentials" description: "Get a list of the federatedIdentityCredential objects and their properties." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: apiPageType diff --git a/api-reference/beta/api/application-post-federatedidentitycredentials.md b/api-reference/beta/api/application-post-federatedidentitycredentials.md index ce4dce99492..fa9c630bd6f 100644 --- a/api-reference/beta/api/application-post-federatedidentitycredentials.md +++ b/api-reference/beta/api/application-post-federatedidentitycredentials.md @@ -1,7 +1,7 @@ --- title: "Create federatedIdentityCredential" description: "Create a new federatedIdentityCredential object for an application." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: apiPageType diff --git a/api-reference/beta/api/application-setverifiedpublisher.md b/api-reference/beta/api/application-setverifiedpublisher.md index 5f078439d1d..6ec2b08af1d 100644 --- a/api-reference/beta/api/application-setverifiedpublisher.md +++ b/api-reference/beta/api/application-setverifiedpublisher.md @@ -2,7 +2,7 @@ title: "application: setVerifiedPublisher" description: "Set the verified publisher of an application." ms.localizationpriority: medium -author: "jesakowi" +author: "xurobertMSFT" ms.prod: "applications" doc_type: "apiPageType" --- @@ -43,7 +43,7 @@ POST /applications(appId='{appId}')/setVerifiedPublisher In the request body, provide the following required properties. -| Property | Type |Description| +| Property | Type |Description| |:---------------|:--------|:----------| | verifiedPublisherId | string | The Microsoft Partner Network ID (MPNID) of the verified publisher to be set on the application, from the publisher's Partner Center account. | diff --git a/api-reference/beta/api/application-unsetverifiedpublisher.md b/api-reference/beta/api/application-unsetverifiedpublisher.md index 52e5207ff3a..ae3c3ce6e5f 100644 --- a/api-reference/beta/api/application-unsetverifiedpublisher.md +++ b/api-reference/beta/api/application-unsetverifiedpublisher.md @@ -2,7 +2,7 @@ title: "application: unsetVerifiedPublisher" description: "Unset the verified publisher of an application." ms.localizationpriority: medium -author: "jesakowi" +author: "xurobertMSFT" ms.prod: "applications" doc_type: "apiPageType" --- diff --git a/api-reference/beta/api/authenticationcontextclassreference-delete.md b/api-reference/beta/api/authenticationcontextclassreference-delete.md index f1448b400c7..951e47f2ef6 100644 --- a/api-reference/beta/api/authenticationcontextclassreference-delete.md +++ b/api-reference/beta/api/authenticationcontextclassreference-delete.md @@ -1,7 +1,7 @@ --- title: "Delete authenticationContextClassReference" description: "Delete an authenticationContextClassReference object." -author: "bakerCaleb" +author: "swetha-rai" ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType diff --git a/api-reference/beta/api/authenticationcontextclassreference-get.md b/api-reference/beta/api/authenticationcontextclassreference-get.md index 0b40db649a7..528c1f064b8 100644 --- a/api-reference/beta/api/authenticationcontextclassreference-get.md +++ b/api-reference/beta/api/authenticationcontextclassreference-get.md @@ -2,7 +2,7 @@ title: "Get authenticationContextClassReference" description: "Retrieve the properties and relationships of a authenticationContextClassReference object." ms.localizationpriority: medium -author: "bakerCaleb" +author: "swetha-rai" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/authenticationcontextclassreference-update.md b/api-reference/beta/api/authenticationcontextclassreference-update.md index 83572d93e35..db1d6221562 100644 --- a/api-reference/beta/api/authenticationcontextclassreference-update.md +++ b/api-reference/beta/api/authenticationcontextclassreference-update.md @@ -2,7 +2,7 @@ title: "Update authenticationContextClassReference" description: "Update the properties of a authenticationContextClassReference object." ms.localizationpriority: medium -author: "bakerCaleb" +author: "swetha-rai" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/channel-post.md b/api-reference/beta/api/channel-post.md index a33ac185a38..706bc6b753d 100644 --- a/api-reference/beta/api/channel-post.md +++ b/api-reference/beta/api/channel-post.md @@ -204,6 +204,8 @@ Content-type: application/json --- +> **Note:** To add a guest account to the channel, for the **roles** property, use the value `guest`. + #### Response The following is an example of the response. @@ -464,6 +466,8 @@ Content-type: application/json --- +> **Note:** To add a guest account to the channel, for the **roles** property, use the value `guest`. + #### Response The following is an example of the response. @@ -556,6 +560,8 @@ Content-type: application/json --- +> **Note:** To add a guest account to the channel, for the **roles** property, use the value `guest`. + #### Response The following is an example of the response. diff --git a/api-reference/beta/api/chat-list.md b/api-reference/beta/api/chat-list.md index 21b8020b274..3b49f237c17 100644 --- a/api-reference/beta/api/chat-list.md +++ b/api-reference/beta/api/chat-list.md @@ -838,3 +838,49 @@ Content-type: application/json ] } --> + +### Example 6: List all chats where the app is installed + +#### Request + +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/users/e652dd92-dd63-4fcc-b5b2-2005681e8e9f/chats?$filter=installedApps/any(a:a/teamsApp/id eq '608d8644-acb1-4ab0-bca5-66fbb6ed62aa') +``` + +--- + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats", + "@odata.count": 1, + "value": [ + { + "id": "19:e652dd92-dd63-4fcc-b5b2-2005681e8e9f_734601fc-bbcd-4a30-9092-3c89f8d788cb@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2023-03-03T11:32:33.631Z", + "lastUpdatedDateTime": "2023-06-08T06:02:19.072Z", + "chatType": "oneOnOne", + "webUrl": "https://teams.microsoft.com/l/chat/19%3Ae652dd92-dd63-4fcc-b5b2-2005681e8e9f_734601fc-bbcd-4a30-9092-3c89f8d788cb%40unq.gbl.spaces/0?tenantId=aa923623-ae61-49ee-b401-81f414b6ad5a", + "tenantId": "aa923623-ae61-49ee-b401-81f414b6ad5a", + "onlineMeetingInfo": null, + "viewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2023-06-29T10:22:15.024Z" + } + } + ] + +} +``` diff --git a/api-reference/beta/api/conditionalaccesspolicy-delete.md b/api-reference/beta/api/conditionalaccesspolicy-delete.md index 9e88b1bf358..3a6c0e40e23 100644 --- a/api-reference/beta/api/conditionalaccesspolicy-delete.md +++ b/api-reference/beta/api/conditionalaccesspolicy-delete.md @@ -2,7 +2,7 @@ title: "Delete conditionalAccessPolicy" description: "Delete a conditionalAccessPolicy." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/conditionalaccesspolicy-get.md b/api-reference/beta/api/conditionalaccesspolicy-get.md index 8e6160fcec0..5768c5a5552 100644 --- a/api-reference/beta/api/conditionalaccesspolicy-get.md +++ b/api-reference/beta/api/conditionalaccesspolicy-get.md @@ -2,7 +2,7 @@ title: "Get conditionalAccessPolicy" description: "Retrieve the properties and relationships of a conditionalAccessPolicy object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/conditionalaccesspolicy-update.md b/api-reference/beta/api/conditionalaccesspolicy-update.md index 86db2aac89f..98c813702d6 100644 --- a/api-reference/beta/api/conditionalaccesspolicy-update.md +++ b/api-reference/beta/api/conditionalaccesspolicy-update.md @@ -2,7 +2,7 @@ title: "Update conditionalAccessPolicy" description: "Update the properties of a conditionalAccessPolicy object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/conditionalaccessroot-list-authenticationcontextclassreferences.md b/api-reference/beta/api/conditionalaccessroot-list-authenticationcontextclassreferences.md index 0b363b176e2..9bec32eb312 100644 --- a/api-reference/beta/api/conditionalaccessroot-list-authenticationcontextclassreferences.md +++ b/api-reference/beta/api/conditionalaccessroot-list-authenticationcontextclassreferences.md @@ -2,7 +2,7 @@ title: "List authenticationContextClassReferences" description: "Retrieve a list of authenticationContextClassReference objects." ms.localizationpriority: medium -author: "bakerCaleb" +author: "swetha-rai" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/conditionalaccessroot-list-namedlocations.md b/api-reference/beta/api/conditionalaccessroot-list-namedlocations.md index c01e3824c99..61bd6fee30a 100644 --- a/api-reference/beta/api/conditionalaccessroot-list-namedlocations.md +++ b/api-reference/beta/api/conditionalaccessroot-list-namedlocations.md @@ -2,7 +2,7 @@ title: "List namedLocations" description: "Get a list of namedLocation objects." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/conditionalaccessroot-list-policies.md b/api-reference/beta/api/conditionalaccessroot-list-policies.md index f1ced730f92..901e6637f27 100644 --- a/api-reference/beta/api/conditionalaccessroot-list-policies.md +++ b/api-reference/beta/api/conditionalaccessroot-list-policies.md @@ -2,7 +2,7 @@ title: "List policies" description: "Retrieve a list of conditionalAccessPolicy objects." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/conditionalaccessroot-post-authenticationcontextclassreferences.md b/api-reference/beta/api/conditionalaccessroot-post-authenticationcontextclassreferences.md index 156e41405cd..2f3bac78b03 100644 --- a/api-reference/beta/api/conditionalaccessroot-post-authenticationcontextclassreferences.md +++ b/api-reference/beta/api/conditionalaccessroot-post-authenticationcontextclassreferences.md @@ -2,7 +2,7 @@ title: "Create authenticationContextClassReference" description: "Create a new authenticationContextClassReference." ms.localizationpriority: medium -author: "bakerCaleb" +author: "swetha-rai" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/conditionalaccessroot-post-namedlocations.md b/api-reference/beta/api/conditionalaccessroot-post-namedlocations.md index 041013f4904..7143b7cd894 100644 --- a/api-reference/beta/api/conditionalaccessroot-post-namedlocations.md +++ b/api-reference/beta/api/conditionalaccessroot-post-namedlocations.md @@ -2,7 +2,7 @@ title: "Create namedLocation" description: "Create a new namedLocation." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/conditionalaccessroot-post-policies.md b/api-reference/beta/api/conditionalaccessroot-post-policies.md index ba35aac585b..60138ba12fe 100644 --- a/api-reference/beta/api/conditionalaccessroot-post-policies.md +++ b/api-reference/beta/api/conditionalaccessroot-post-policies.md @@ -2,7 +2,7 @@ title: "Create conditionalAccessPolicy" description: "Create a new conditionalAccessPolicy." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/countrynamedlocation-delete.md b/api-reference/beta/api/countrynamedlocation-delete.md index 0cfa3b4c2a1..43852ac6e6a 100644 --- a/api-reference/beta/api/countrynamedlocation-delete.md +++ b/api-reference/beta/api/countrynamedlocation-delete.md @@ -2,7 +2,7 @@ title: "Delete countryNamedLocation" description: "Delete a countryNamedLocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/countrynamedlocation-get.md b/api-reference/beta/api/countrynamedlocation-get.md index 1c3045fc5aa..2c10bef75b8 100644 --- a/api-reference/beta/api/countrynamedlocation-get.md +++ b/api-reference/beta/api/countrynamedlocation-get.md @@ -2,7 +2,7 @@ title: "Get countryNamedLocation" description: "Retrieve the properties and relationships of a countryNamedlocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/countrynamedlocation-update.md b/api-reference/beta/api/countrynamedlocation-update.md index 946f29e376f..d20d67981f2 100644 --- a/api-reference/beta/api/countrynamedlocation-update.md +++ b/api-reference/beta/api/countrynamedlocation-update.md @@ -2,7 +2,7 @@ title: "Update countryNamedlocation" description: "Update the properties of a countryNamedLocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/directory-list-recommendation.md b/api-reference/beta/api/directory-list-recommendation.md index a894dfaff80..1510d951981 100644 --- a/api-reference/beta/api/directory-list-recommendation.md +++ b/api-reference/beta/api/directory-list-recommendation.md @@ -1,7 +1,7 @@ --- title: "List recommendations" description: "Get a list of the recommendation objects and their properties." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: apiPageType diff --git a/api-reference/beta/api/directoryaudit-get.md b/api-reference/beta/api/directoryaudit-get.md index 6e73ed01915..64c1c184995 100644 --- a/api-reference/beta/api/directoryaudit-get.md +++ b/api-reference/beta/api/directoryaudit-get.md @@ -2,7 +2,7 @@ title: "Get directoryAudit" description: "Describes the get method of the directoryAudit resource (entity) from the Microsoft Graph API (beta version)." ms.localizationpriority: medium -author: "SarahBar" +author: "egreenberg14" ms.prod: "identity-and-access-reports" doc_type: apiPageType --- diff --git a/api-reference/beta/api/directoryaudit-list.md b/api-reference/beta/api/directoryaudit-list.md index 502a77c3726..b11d1819454 100644 --- a/api-reference/beta/api/directoryaudit-list.md +++ b/api-reference/beta/api/directoryaudit-list.md @@ -2,7 +2,7 @@ title: "List directoryAudits" description: "Get the list of audit logs generated by Azure Active Directory (Azure AD)." ms.localizationpriority: medium -author: "SarahBar" +author: "egreenberg14" ms.prod: "identity-and-access-reports" doc_type: apiPageType --- diff --git a/api-reference/beta/api/educationclass-list-modules.md b/api-reference/beta/api/educationclass-list-modules.md new file mode 100644 index 00000000000..57c0c0ae8f6 --- /dev/null +++ b/api-reference/beta/api/educationclass-list-modules.md @@ -0,0 +1,145 @@ +--- +title: "List class modules" +description: "Retrieve a list of module objects." +author: "cristobal-buenrostro" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List class modules + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Retrieve a list of [module](../resources/educationmodule.md) objects. Only teachers, students, and applications with application permissions can perform this operation. + +A teacher or an application with application permissions can see all module objects for the class. Students can only see published modules. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :----------------------------------------------------------------------------------------------------- | +| Delegated (work or school account) | EduCurricula.Read, EduCurricula.ReadWrite | +| Delegated (personal Microsoft account) | Not supported. | +| Application | EduCurricula.Read.All, EduCurricula.ReadWrite.All | + +## HTTP request + + +```http +GET /education/classes/{id}/modules +``` + +## Optional query parameters +This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. + +The available `$expand` option for this method is: `resources`. + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Don't supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [educationModule](../resources/educationmodule.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +```http +GET https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules +``` + +### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/modules", + "value": [ + { + "displayName": "Module 1", + "description": "
Description for module 1 updated
", + "resourcesFolderUrl": "https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQZUN7H5IXZPURF3DDZKOAEHN6ZW", + "isPinned": false, + "status": "draft", + "createdDateTime": "2023-07-19T22:18:24.0753841Z", + "lastModifiedDateTime": "2023-07-19T22:38:03.8575605Z", + "id": "5955f965-99aa-4fba-ad88-e291afeaf81d", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + }, + { + "displayName": "Module 4", + "description": "
description for module 4
", + "resourcesFolderUrl": null, + "isPinned": false, + "status": "published", + "createdDateTime": "2023-07-20T17:24:54.6405196Z", + "lastModifiedDateTime": "2023-07-20T17:32:25.4635665Z", + "id": "4ae4afc7-af22-45c1-9f11-cee40a60c967", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } + ] +} +``` diff --git a/api-reference/beta/api/educationclass-post-module.md b/api-reference/beta/api/educationclass-post-module.md new file mode 100644 index 00000000000..2bd4f4e042d --- /dev/null +++ b/api-reference/beta/api/educationclass-post-module.md @@ -0,0 +1,107 @@ +--- +title: "Create educationModule" +description: "Create a draft classwork module." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: apiPageType +--- + +# Create educationModule + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Create a new [module](../resources/educationmodule.md) in a [class](../resources/educationclass.md). + +Only teachers in a class can create a module. Modules start in the `draft` state, which means that students will not see the modules until publication. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduCurricula.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{id}/modules +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply a JSON representation of an [educationModule](../resources/educationmodule.md) object. + +## Response +If successful, this method returns a `201 OK` response code and an [educationModule](../resources/educationmodule.md) object in the request body. + +## Example + +### Request +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules +Content-type: application/json + +{ + "displayName":"Module 2", + "description": "Description for Module 2" +} +``` + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/modules/$entity", + "displayName": "Module 2", + "description": "Description for Module 2", + "resourcesFolderUrl": null, + "isPinned": false, + "status": "draft", + "createdDateTime": "2023-06-21T17:25:44.1277744Z", + "lastModifiedDateTime": "2023-06-21T17:25:44.1494968Z", + "id": "ba8e4215-4fb2-4dba-abe7-a8f2585177d3", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "4aa81579-714a-4f46-8a05-605558455fa1", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "4aa81579-714a-4f46-8a05-605558455fa1", + "displayName": null + } + } +} +``` diff --git a/api-reference/beta/api/educationclass-post-teachers.md b/api-reference/beta/api/educationclass-post-teachers.md index 5567e42aed3..0975e56e596 100644 --- a/api-reference/beta/api/educationclass-post-teachers.md +++ b/api-reference/beta/api/educationclass-post-teachers.md @@ -43,7 +43,7 @@ In the request body, supply a JSON representation of an [educationUser](../resou If successful, this method returns a `204 No Content` response code and an [educationClass](../resources/educationclass.md) object in the response body. ## Example -##### Request +### Request The following is an example of the request. # [HTTP](#tab/http) @@ -91,7 +91,7 @@ Content-type: application/json --- -##### Response +### Response The following is an example of the response. @@ -118,5 +118,3 @@ HTTP/1.1 204 No Content ] } --> - - diff --git a/api-reference/beta/api/educationmodule-delete.md b/api-reference/beta/api/educationmodule-delete.md new file mode 100644 index 00000000000..27de3d683aa --- /dev/null +++ b/api-reference/beta/api/educationmodule-delete.md @@ -0,0 +1,75 @@ +--- +title: "Delete educationModule" +description: "Delete an existing module. Only teachers within a class can delete modules." +author: "cristobal-buenrostro" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Delete educationModule + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Delete an existing [module](../resources/educationmodule.md) in a [class](../resources/educationclass.md). Only teachers within a class can delete modules. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +| :------------------------------------- | :------------------------------------------------------ | +| Delegated (work or school account) | EduCurricula.ReadWrite | +| Delegated (personal Microsoft account) | Not Supported. | +| Application | Not supported. | + +## HTTP request + + + +```http +DELETE /education/classes/{id}/modules/{id} +``` + +## Request headers + +| Header | Value | +| :------------ | :------------------------ | +| Authorization | Bearer {token}. Required. | + +## Request body + +Don't supply a request body for this method. + +## Response + +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example + +### Request + +The following is an example of the request. + + + +```http +DELETE https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/ba8e4215-4fb2-4dba-abe7-a8f2585177d3 +``` + +### Response +The following is an example of the response. + + + +```http +HTTP/1.1 204 No Content +``` diff --git a/api-reference/beta/api/educationmodule-get.md b/api-reference/beta/api/educationmodule-get.md new file mode 100644 index 00000000000..68f22a329d4 --- /dev/null +++ b/api-reference/beta/api/educationmodule-get.md @@ -0,0 +1,102 @@ +--- +title: "Get educationModule" +description: "Get the properties and relationships of a module." +author: "cristobal-buenrostro" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationModule + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get the properties and relationships of a [module](../resources/educationModule.md). Only teachers, students, and applications with application permissions can perform this operation. + +Students can only see published modules; teachers and applications with application permissions can see all modules in a class. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduCurricula.Read, EduCurricula.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduCurricula.Read.All, EduCurricula.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{id}/modules/{id} +``` + +## Optional query parameters +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an [educationModule](../resources/educationModule.md) object in the response body. + +## Example +### Request +The following is an example of the request. + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/72a3879f-af73-4179-8a0e-4cb29c0fa369 +``` + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('cff47bf3-791b-4b0a-ad6b-92fa66917cc7')/modules/$entity", + "displayName": "Math Practice - Fall", + "description": "Description for Math Practice - Fall", + "resourcesFolderUrl": "https://graph.microsoft.com/v1.0/drives/b!G2qSPDsXR0y4Bb2vODednawfynEIaD1OvPVeH4wbOp_3GV_mcV9MRLur9XlH200N/items/01IVG3LZKSPUPNBJYGQJCJUNG5SOCCD5DF", + "isPinned": false, + "status": "draft", + "createdDateTime": "2023-07-24T22:02:06.8286097Z", + "lastModifiedDateTime": "2023-07-24T22:02:44.2906308Z", + "id": "72a3879f-af73-4179-8a0e-4cb29c0fa369", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } +} +``` diff --git a/api-reference/beta/api/educationmodule-list-resources.md b/api-reference/beta/api/educationmodule-list-resources.md new file mode 100644 index 00000000000..ed0e0abe9a9 --- /dev/null +++ b/api-reference/beta/api/educationmodule-list-resources.md @@ -0,0 +1,158 @@ +--- +title: "List module resources" +description: "Get all the resources associated with a module." +author: "cristobal-buenrostro" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# List module resources + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get all the [educationModuleResource](../resources/educationmoduleresource.md) objects associated with a [module](../resources/educationmodule.md). Only teachers, students, and applications with application permissions can perform this operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduCurricula.Read, EduCurricula.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduCurricula.Read.All, EduCurricula.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{id}/modules/{id}/resources +``` + +## Optional query parameters + +This method supports the `$expand` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and a collection of [educationModuleResource](../resources/educationmoduleresource.md) objects in the response body. + +## Example +### Request +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/ba8e4215-4fb2-4dba-abe7-a8f2585177d3/resources +``` + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/modules('74b318fa-e882-4dad-8e1c-dab091b12fe7')/resources", + "value": [{ + "id": "291f3577-7e48-4faa-8bde-f0b9bbdab5eb", + "resource": { + "@odata.type": "#microsoft.graph.educationLinkResource", + "displayName": "2023-07-26T21_22_29_804Z", + "createdDateTime": "2023-07-25T21:22:30.1455092Z", + "lastModifiedDateTime": "2023-07-25T21:22:30.1455106Z", + "link": "https://www.bing.com", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } + }, + { + "id": "bfbf27cb-2316-47f0-81d4-7bb028f01964", + "resource": { + "@odata.type": "#microsoft.graph.educationLinkedAssignmentResource", + "displayName": "2023-07-26T21_22_48_707Z", + "createdDateTime": "2023-07-25T21:22:49.2808156Z", + "lastModifiedDateTime": "2023-07-25T21:22:49.2808174Z", + "url": "https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/assignments/b563da70-710e-4a9b-ba86-94a4d73e5d21/", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } + }, + { + "id": "151c668c-6c77-495e-a28e-c02fa155375a", + "resource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "test_2023-07-26T21_22_51_471Z.docx", + "createdDateTime": "2023-07-25T21:22:53.549826Z", + "lastModifiedDateTime": "2023-07-25T21:22:53.5498285Z", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQ23DHK5BYNOKJCZOUJZJBOAOUZP", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } + }] +} +``` diff --git a/api-reference/beta/api/educationmodule-pin.md b/api-reference/beta/api/educationmodule-pin.md new file mode 100644 index 00000000000..9ce2e804b1d --- /dev/null +++ b/api-reference/beta/api/educationmodule-pin.md @@ -0,0 +1,102 @@ +--- +title: "educationModule: pin" +description: "Pin an educationModule in the classwork list." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: apiPageType +--- + +# educationModule: pin + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Pin an [educationModule](../resources/educationmodule.md) in the classwork list. This action sets the **isPinned** property to **true** for an [educationModule](../resources/educationmodule.md). + +Only teachers can perform this action and only one module at a time can be pinned in the classwork list. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduCurricula.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{id}/modules/{id}/pin + +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 Ok` response code and an [educationModule](../resources/educationmodule.md) object in the response body. + +## Example +The following example shows how to call this API. + +### Request +The following is an example of a request. + + + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/ba8e4215-4fb2-4dba-abe7-a8f2585177d3/pin +``` + +### Response +The following is an example of a response. + + + +```http +HTTP/1.1 200 Ok + +{ + "@odata.context": "https://graph.microsoft.com/$metadata#educationModule", + "@odata.type": "#microsoft.graph.educationModule", + "displayName": "Module 3", + "description": "Description for Module 3", + "resourcesFolderUrl": null, + "isPinned": true, + "status": "draft", + "createdDateTime": "2023-06-21T17:25:44.1277744Z", + "lastModifiedDateTime": "2023-06-21T17:41:17.3790932Z", + "id": "ba8e4215-4fb2-4dba-abe7-a8f2585177d3", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "4aa81579-714a-4f46-8a05-605558455fa1", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "4aa81579-714a-4f46-8a05-605558455fa1", + "displayName": null + } + } +} +``` diff --git a/api-reference/beta/api/educationmodule-post-resources.md b/api-reference/beta/api/educationmodule-post-resources.md new file mode 100644 index 00000000000..0c8635aaf0e --- /dev/null +++ b/api-reference/beta/api/educationmodule-post-resources.md @@ -0,0 +1,589 @@ +--- +title: "Create educationModuleResource" +description: "Create an education module resource." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: apiPageType +--- + +# Create educationModuleResource + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Create a [resource](../resources/educationmoduleresource.md) in a [module](../resources/educationmodule.md). Only teachers can perform this operation. + +You can create the following types of module resources: + +- [educationChannelResource](../resources/educationchannelresource.md) +- [educationExcelResource](../resources/educationexcelresource.md) +- [educationFileResource](../resources/educationfileresource.md) +- [educationLinkResource](../resources/educationlinkresource.md) +- [educationLinkedAssignmentResource](../resources/educationlinkedassignmentresource.md) +- [educationMediaResource](../resources/educationmediaresource.md) +- [educationPowerPointResource](../resources/educationpowerpointresource.md) +- [educationWordResource](../resources/educationwordresource.md) + +Every resource has an **@odata.type** property to indicate which type of resource is being created. + +> [!IMPORTANT] +> To upload a module resource, you need to first [set up the resources folder](../api/educationmodule-setupresourcesfolder.md) for the [educationModule](../resources/educationmodule.md) where the files will be uploaded. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduCurricula.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{class-id}/modules/{module-id}/resources +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply a JSON representation of one of the following resource types: + +- [educationChannelResource](../resources/educationchannelresource.md) +- [educationExcelResource](../resources/educationexcelresource.md) +- [educationFileResource](../resources/educationfileresource.md) +- [educationLinkResource](../resources/educationlinkresource.md) +- [educationLinkedAssignmentResource](../resources/educationlinkedassignmentresource.md) +- [educationMediaResource](../resources/educationmediaresource.md) +- [educationPowerPointResource](../resources/educationpowerpointresource.md) +- [educationWordResource](../resources/educationwordresource.md) + +>**Note:** You can't use this operation to create an [educationExternalResource](../resources/educationexternalresource.md). + +## Response +If successful, this method returns a `201 Created` response code and an [educationModuleResource](../resources/educationmoduleresource.md) object in the response body. + +## Examples +### Example 1: Create an educationLinkResource +#### Request +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/74b318fa-e882-4dad-8e1c-dab091b12fe7/resources +Content-type: application/json + +{ + "resource": { + "@odata.type": "#microsoft.graph.educationLinkResource", + "displayName":"Bing site", + "link": "https://www.bing.com" + } +} +``` + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/modules('74b318fa-e882-4dad-8e1c-dab091b12fe7')/resources/$entity", + "id": "291f3577-7e48-4faa-8bde-f0b9bbdab5eb", + "resource": { + "@odata.type": "#microsoft.graph.educationLinkResource", + "displayName": "Bing site", + "createdDateTime": "2023-07-25T21:22:30.1455092Z", + "lastModifiedDateTime": "2023-07-25T21:22:30.1455106Z", + "link": "https://www.bing.com", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 2: Create an educationWordResource +#### Request +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/74b318fa-e882-4dad-8e1c-dab091b12fe7/resources +Content-type: application/json + +{ + "resource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "test_word_file.docx", + "file" :{ + "odataid":"https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQ23DHK5BYNOKJCZOUJZJBOAOUZP" + } + } +} +``` + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/modules('74b318fa-e882-4dad-8e1c-dab091b12fe7')/resources/$entity", + "id": "151c668c-6c77-495e-a28e-c02fa155375a", + "resource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "test_word_file.docx", + "createdDateTime": "2023-07-25T21:22:53.549826Z", + "lastModifiedDateTime": "2023-07-25T21:22:53.5498285Z", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQ23DHK5BYNOKJCZOUJZJBOAOUZP", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 3: Create an educationFileResource +#### Request +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/74b318fa-e882-4dad-8e1c-dab091b12fe7/resources +Content-type: application/json + +{ + "resource": { + "@odata.type": "#microsoft.graph.educationFileResource", + "displayName": "test_pdf_file.pdf", + "file" :{ + "odataid":"https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQZLJG2P74OLQ5FL5EXU3VY6BFSQ" + } + } +} +``` + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/modules('74b318fa-e882-4dad-8e1c-dab091b12fe7')/resources/$entity", + "id": "fdf9d241-4737-4966-8914-90f832135ed7", + "resource": { + "@odata.type": "#microsoft.graph.educationFileResource", + "displayName": "test_pdf_file.pdf", + "createdDateTime": "2023-07-25T21:22:55.4340491Z", + "lastModifiedDateTime": "2023-07-25T21:22:55.4340527Z", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQZLJG2P74OLQ5FL5EXU3VY6BFSQ", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 4: Create an educationExcelResource +#### Request +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/74b318fa-e882-4dad-8e1c-dab091b12fe7/resources +Content-type: application/json + +{ + "resource": { + "@odata.type": "#microsoft.graph.educationExcelResource", + "displayName": "test_excel_file.xlsx", + "file" :{ + "odataid":"https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQZLIO353OYQOBCIFCJGKBSLB4DK" + } + } +} +``` + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/modules('74b318fa-e882-4dad-8e1c-dab091b12fe7')/resources/$entity", + "id": "13544dd3-7f42-42f6-a1d5-62da1885d7bc", + "resource": { + "@odata.type": "#microsoft.graph.educationExcelResource", + "displayName": "test_excel_file.xlsx", + "createdDateTime": "2023-07-25T21:22:56.6099823Z", + "lastModifiedDateTime": "2023-07-25T21:22:56.6099861Z", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQZLIO353OYQOBCIFCJGKBSLB4DK", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 5: Create an educationPowerPointResource +#### Request +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/74b318fa-e882-4dad-8e1c-dab091b12fe7/resources +Content-type: application/json + +{ + "resource": { + "@odata.type": "#microsoft.graph.educationPowerPointResource", + "displayName":"ppt_test.pptx", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQZEG2AM23OQ5NA2LFTHERBABBK6" + } +} +``` + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/modules('74b318fa-e882-4dad-8e1c-dab091b12fe7')/resources/$entity", + "id": "4d112f68-0351-40ae-8adc-adfd14f320b3", + "resource": { + "@odata.type": "#microsoft.graph.educationPowerPointResource", + "displayName": "ppt_test.pptx", + "createdDateTime": "2023-07-25T21:22:58.1097081Z", + "lastModifiedDateTime": "2023-07-25T21:22:58.1097107Z", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQZEG2AM23OQ5NA2LFTHERBABBK6", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 6: Create an educationMediaResource +#### Request +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/74b318fa-e882-4dad-8e1c-dab091b12fe7/resources +Content-type: application/json + +{ + "resource": { + "@odata.type": "#microsoft.graph.educationMediaResource", + "displayName":"media-resource.PNG", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQ3IYW2FOZYQNBELS7N4RRREIMVK" + } +} +``` + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/modules('74b318fa-e882-4dad-8e1c-dab091b12fe7')/resources/$entity", + "id": "17d1ed4d-ba9e-483e-82d2-c0e1826a288f", + "resource": { + "@odata.type": "#microsoft.graph.educationMediaResource", + "displayName": "media-resource.PNG", + "createdDateTime": "2023-07-25T21:22:59.0845073Z", + "lastModifiedDateTime": "2023-07-25T21:22:59.0845089Z", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQ3IYW2FOZYQNBELS7N4RRREIMVK", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 7: Create an educationChannelResource +#### Request +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/modules/1618dfb0-3ff2-4edf-8d5c-b8f81df00e80/resources +Content-type: application/json + +{ + "resource": { + "@odata.type": "#microsoft.graph.educationChannelResource", + "url": "https://graph.microsoft.com/v1.0/teams/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/channels/19:4gSkXJRlsCMnZvBzAcyXGdsGtcQV0AJWtfvQp_a6Fi81@thread.tacv2", + "displayName": "General" + } +} +``` + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/modules('74b318fa-e882-4dad-8e1c-dab091b12fe7')/resources/$entity", + "id": "360e073a-89ef-4f2f-835f-3b060a96f62d", + "resource": { + "@odata.type": "#microsoft.graph.educationChannelResource", + "displayName": "General", + "createdDateTime": "2023-07-25T21:23:01.6740431Z", + "lastModifiedDateTime": "2023-07-25T21:23:01.6740457Z", + "url": "https://graph.microsoft.com/v1.0/teams/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/channels/19:4gSkXJRlsCMnZvBzAcyXGdsGtcQV0AJWtfvQp_a6Fi81@thread.tacv2", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 8: Create an educationLinkedAssignmentResource +#### Request +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/74b318fa-e882-4dad-8e1c-dab091b12fe7/resources +Content-type: application/json + +{ + "resource": { + "@odata.type": "#microsoft.graph.educationLinkedAssignmentResource", + "displayName":"Existing_Assignment", + "url": "https://graph.microsoft.com/v1.0/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/assignments/b563da70-710e-4a9b-ba86-94a4d73e5d21" + } +} +``` + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 201 Created +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/modules('74b318fa-e882-4dad-8e1c-dab091b12fe7')/resources/$entity", + "id": "bfbf27cb-2316-47f0-81d4-7bb028f01964", + "resource": { + "@odata.type": "#microsoft.graph.educationLinkedAssignmentResource", + "displayName": "Existing_Assignment", + "createdDateTime": "2023-07-25T21:22:49.2808156Z", + "lastModifiedDateTime": "2023-07-25T21:22:49.2808174Z", + "url": "https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/assignments/b563da70-710e-4a9b-ba86-94a4d73e5d21/", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` diff --git a/api-reference/beta/api/educationmodule-publish.md b/api-reference/beta/api/educationmodule-publish.md new file mode 100644 index 00000000000..6dd8b761b1c --- /dev/null +++ b/api-reference/beta/api/educationmodule-publish.md @@ -0,0 +1,102 @@ +--- +title: "educationModule: publish" +description: "Change the state of an educationModule from its original draft status to the published status." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: apiPageType +--- + +# educationModule: publish + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Change the state of an [educationModule](../resources/educationmodule.md) from its original `draft` status to the `published` status. + +Only teachers in the class can perform this operation. When a module is in draft status, students will not see the module. When you call this API, the module appears in the student's classwork list. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduCurricula.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{id}/modules/{id}/publish + +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 Ok` response code and an [educationModule](../resources/educationmodule.md) object in the response body. + +## Example +The following example shows how to call this API. + +### Request +The following is an example of a request. + + + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/ba8e4215-4fb2-4dba-abe7-a8f2585177d3/publish +``` + +### Response +The following is an example of a response. + + + +```http +HTTP/1.1 200 Ok + +{ + "@odata.context": "https://graph.microsoft.com/$metadata#educationModule", + "@odata.type": "#microsoft.graph.educationModule", + "displayName": "Module 4", + "description": "Description for Module 4", + "resourcesFolderUrl": null, + "isPinned": true, + "status": "published", + "createdDateTime": "2023-06-21T17:25:44.1277744Z", + "lastModifiedDateTime": "2023-06-21T17:43:14.7269771Z", + "id": "ba8e4215-4fb2-4dba-abe7-a8f2585177d3", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "4aa81579-714a-4f46-8a05-605558455fa1", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "4aa81579-714a-4f46-8a05-605558455fa1", + "displayName": null + } + } +} +``` diff --git a/api-reference/beta/api/educationmodule-setupresourcesfolder.md b/api-reference/beta/api/educationmodule-setupresourcesfolder.md new file mode 100644 index 00000000000..939d20f9f81 --- /dev/null +++ b/api-reference/beta/api/educationmodule-setupresourcesfolder.md @@ -0,0 +1,106 @@ +--- +title: "educationModule: setUpResourcesFolder" +description: "Create a SharePoint folder to upload files for a given educationModule." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: apiPageType +--- + +# educationModule: setUpResourcesFolder + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Create a SharePoint folder to upload files for a given [educationModule](../resources/educationmodule.md). Only teachers can perform this operation. + +The teacher determines what resources to upload to the SharePoint folder for the module. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduCurricula.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{classId}/modules/{{moduleId}}/setUpResourcesFolder +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +## Request body +In the request body, supply an empty JSON object `{}` for this method. + +## Response +If successful, this method returns a `200 OK` response code and an [educationModule](../resources/educationmodule.md) object in the request body. + +## Examples + +### Request +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/ba8e4215-4fb2-4dba-abe7-a8f2585177d3/setUpResourcesFolder +Content-type: application/json + +{ +} +``` + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/$metadata#educationModule", + "@odata.type": "#microsoft.graph.educationModule", + "displayName": "Module 4", + "description": "Description for Module 4", + "resourcesFolderUrl": "https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQ7ODS65Z665DBH3QGZ5UYZQOP2S", + "isPinned": true, + "status": "published", + "createdDateTime": "2023-06-21T17:25:44.1277744Z", + "lastModifiedDateTime": "2023-06-21T18:14:29.7542529Z", + "id": "ba8e4215-4fb2-4dba-abe7-a8f2585177d3", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "4aa81579-714a-4f46-8a05-605558455fa1", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "4aa81579-714a-4f46-8a05-605558455fa1", + "displayName": null + } + } +} +``` diff --git a/api-reference/beta/api/educationmodule-unpin.md b/api-reference/beta/api/educationmodule-unpin.md new file mode 100644 index 00000000000..769a599ff6c --- /dev/null +++ b/api-reference/beta/api/educationmodule-unpin.md @@ -0,0 +1,102 @@ +--- +title: "educationModule: unpin" +description: "Unpin an educationModule in the classwork list." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: apiPageType +--- + +# educationModule: unpin + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Unpin an [educationModule](../resources/educationmodule.md) in the classwork list. This action sets the **isPinned** property to **false** for an [educationModule](../resources/educationmodule.md). + +Only teachers in the class can perform this operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduCurricula.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +POST /education/classes/{id}/modules/{id}/unpin + +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 Ok` response code and an [educationModule](../resources/educationmodule.md) object in the response body. + +## Example +The following example shows how to call this API. + +### Request +The following is an example of a request. + + + +```http +POST https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/ba8e4215-4fb2-4dba-abe7-a8f2585177d3/unpin +``` + +### Response +The following is an example of a response. + + + +```http +HTTP/1.1 200 Ok + +{ + "@odata.context": "https://graph.microsoft.com/$metadata#educationModule", + "@odata.type": "#microsoft.graph.educationModule", + "displayName": "Module 4", + "description": "Description for Module 4", + "resourcesFolderUrl": "https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQ7ODS65Z665DBH3QGZ5UYZQOP2S", + "isPinned": false, + "status": "published", + "createdDateTime": "2023-06-21T17:25:44.1277744Z", + "lastModifiedDateTime": "2023-06-21T18:18:49.1101173Z", + "id": "ba8e4215-4fb2-4dba-abe7-a8f2585177d3", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "4aa81579-714a-4f46-8a05-605558455fa1", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "4aa81579-714a-4f46-8a05-605558455fa1", + "displayName": null + } + } +} +``` diff --git a/api-reference/beta/api/educationmodule-update.md b/api-reference/beta/api/educationmodule-update.md new file mode 100644 index 00000000000..d7dbcecd4e6 --- /dev/null +++ b/api-reference/beta/api/educationmodule-update.md @@ -0,0 +1,111 @@ +--- +title: "Update educationModule" +description: "Update an educationModule object." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: apiPageType +--- + +# Update educationModule + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Update an [educationModule](../resources/educationmodule.md) object in a [class](../resources/educationclass.md). + +Only teachers in the class can perform this operation. Note that you can't use a PATCH request to change the status of a module. Use the [publish](../api/educationmodule-publish.md) action to change the module status. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduCurricula.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /education/classes/{class-id}/modules/{module-id} +``` + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. + +| Property | Type |Description| +|:-------------|:-------|:----------| +|displayName|String| Name of module. | +|description|String| Description of the module. | + +## Response +If successful, this method returns a `200 OK` response code and an updated [educationModule](../resources/educationmodule.md) object in the response body. + +## Example +### Request +The following is an example of the request. + + +```http +PATCH https://graph.microsoft.com/beta/education/classes/37d99af7-cfc5-4e3b-8566-f7d40e4a2070/modules/ba8e4215-4fb2-4dba-abe7-a8f2585177d3 +Content-type: application/json + +{ + "displayName": "New_Module5 updated", + "description": "updated for description" +} +``` + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/$metadata#education/classes('37d99af7-cfc5-4e3b-8566-f7d40e4a2070')/modules/$entity", + "displayName": "New_Module5 updated", + "description": "updated for description", + "resourcesFolderUrl": "https://graph.microsoft.com/v1.0/drives/b!-Ik2sRPLDEWy_bR8l75jfeDcpXQcRKVOmcml10NQLQ1F2UVvTgEnTKi0GO59dbCL/items/01VANVJQ7ODS65Z665DBH3QGZ5UYZQOP2S", + "isPinned": false, + "status": "published", + "createdDateTime": "2023-06-21T17:25:44.1277744Z", + "lastModifiedDateTime": "2023-06-21T18:21:39.8114768Z", + "id": "ba8e4215-4fb2-4dba-abe7-a8f2585177d3", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "4aa81579-714a-4f46-8a05-605558455fa1", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "4aa81579-714a-4f46-8a05-605558455fa1", + "displayName": null + } + } +} +``` diff --git a/api-reference/beta/api/educationmoduleresource-delete.md b/api-reference/beta/api/educationmoduleresource-delete.md new file mode 100644 index 00000000000..b0cc378136a --- /dev/null +++ b/api-reference/beta/api/educationmoduleresource-delete.md @@ -0,0 +1,66 @@ +--- +title: "Delete educationModuleResource" +description: "Delete a specific resource attached to a module." +author: "cristobal-buenrostro" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Delete educationModuleResource + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Delete a specific [educationModuleResource](../resources/educationmoduleresource.md) attached to a [module](../resources/educationmodule.md). Only teachers in the class can remove a resource. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduCurricula.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +DELETE /education/classes/{class-id}/modules/{module-id}/resources/{resource-id} + +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + + +## Response +If successful, this method returns a `204 No Content` response code. It does not return anything in the response body. + +## Example +### Request +The following is an example of the request. + + +```http +DELETE https://graph.microsoft.com/beta/education/classes/72a7baec-c3e9-4213-a850-f62de0adad5f/modules/dc1af5c4-8211-4e5d-92e6-f006477c2740/resources/7a686854-6d85-4fc0-9729-e36af26f7deb +``` + +### Response +The following is an example of the response. + + +```http +HTTP/1.1 204 No Content +``` diff --git a/api-reference/beta/api/educationmoduleresource-get.md b/api-reference/beta/api/educationmoduleresource-get.md new file mode 100644 index 00000000000..f7fbd5ca3fa --- /dev/null +++ b/api-reference/beta/api/educationmoduleresource-get.md @@ -0,0 +1,475 @@ +--- +title: "Get educationModuleResource" +description: "Get the properties of a specific resource on a module." +author: "cristobal-buenrostro" +ms.localizationpriority: medium +ms.prod: "education" +doc_type: apiPageType +--- + +# Get educationModuleResource + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get the properties of a [resource](../resources/educationmoduleresource.md) associated with a [module](../resources/educationmodule.md). Only teachers, students, and applications with application permissions can perform this operation. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduCurricula.Read, EduCurricula.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | EduCurricula.Read.All, EduCurricula.ReadWrite.All | + +## HTTP request + +```http +GET /education/classes/{class-id}/modules/{module-id}/resources/{resource-id} +``` + +## Optional query parameters + +This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + + +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | + +## Request body +Don't supply a request body for this method. + +## Response +If successful, this method returns a `200 OK` response code and an [educationModuleResource](../resources/educationmoduleresource.md) object in the response body. + +## Examples +### Example 1: Get an educationWordResource +#### Request +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/education/classes/cff47bf3-791b-4b0a-ad6b-92fa66917cc7/modules/72a3879f-af73-4179-8a0e-4cb29c0fa369/resources/3b0198d2-590b-497f-ada6-35e2ba841879 +``` + +#### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('cff47bf3-791b-4b0a-ad6b-92fa66917cc7')/modules('72a3879f-af73-4179-8a0e-4cb29c0fa369')/resources/$entity", + "id": "3b0198d2-590b-497f-ada6-35e2ba841879", + "resource": { + "@odata.type": "#microsoft.graph.educationWordResource", + "displayName": "test_2023-07-25T22_02_34_134Z.docx", + "createdDateTime": "2023-07-24T22:02:37.3803976Z", + "lastModifiedDateTime": "2023-07-24T22:02:37.3804005Z", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!G2qSPDsXR0y4Bb2vODednawfynEIaD1OvPVeH4wbOp_3GV_mcV9MRLur9XlH200N/items/01IVG3LZKVUHVKYNV6RBEK3LBYR2VLXOEM", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} + +``` + +### Example 2: Get an educationLinkResource +#### Request +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/education/classes/cff47bf3-791b-4b0a-ad6b-92fa66917cc7/modules/72a3879f-af73-4179-8a0e-4cb29c0fa369/resources/5958ce41-9b9d-4e60-b8a6-5a4e7c41045c +``` + +#### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('cff47bf3-791b-4b0a-ad6b-92fa66917cc7')/modules('72a3879f-af73-4179-8a0e-4cb29c0fa369')/resources/$entity", + "id": "5958ce41-9b9d-4e60-b8a6-5a4e7c41045c", + "resource": { + "@odata.type": "#microsoft.graph.educationLinkResource", + "displayName": "2023-07-25T22_02_13_541Z", + "createdDateTime": "2023-07-24T22:02:16.067095Z", + "lastModifiedDateTime": "2023-07-24T22:02:16.0670968Z", + "link": "https://www.bing.com", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 3: Get an educationExcelResource +#### Request +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/education/classes/cff47bf3-791b-4b0a-ad6b-92fa66917cc7/modules/72a3879f-af73-4179-8a0e-4cb29c0fa369/resources/7a1c6461-2a2e-43b9-b8b4-bea316b7802b +``` + +#### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('cff47bf3-791b-4b0a-ad6b-92fa66917cc7')/modules('72a3879f-af73-4179-8a0e-4cb29c0fa369')/resources/$entity", + "id": "7a1c6461-2a2e-43b9-b8b4-bea316b7802b", + "resource": { + "@odata.type": "#microsoft.graph.educationExcelResource", + "displayName": "test_2023-07-25T22_02_36_665Z.xlsx", + "createdDateTime": "2023-07-24T22:02:39.7182968Z", + "lastModifiedDateTime": "2023-07-24T22:02:39.7182995Z", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!G2qSPDsXR0y4Bb2vODednawfynEIaD1OvPVeH4wbOp_3GV_mcV9MRLur9XlH200N/items/01IVG3LZNHXFDGXMLE5VB3DUFKI5NKTDHS", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 4: Get an educationPowerPointResource +#### Request +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/education/classes/cff47bf3-791b-4b0a-ad6b-92fa66917cc7/modules/72a3879f-af73-4179-8a0e-4cb29c0fa369/resources/18e00c9f-0292-4a5b-be67-47edebe676a2 +``` + +#### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('cff47bf3-791b-4b0a-ad6b-92fa66917cc7')/modules('72a3879f-af73-4179-8a0e-4cb29c0fa369')/resources/$entity", + "id": "18e00c9f-0292-4a5b-be67-47edebe676a2", + "resource": { + "@odata.type": "#microsoft.graph.educationPowerPointResource", + "displayName": "PptTest_2023-07-25T22_02_37_776Z.pptx", + "createdDateTime": "2023-07-24T22:02:41.1120038Z", + "lastModifiedDateTime": "2023-07-24T22:02:41.1120064Z", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!G2qSPDsXR0y4Bb2vODednawfynEIaD1OvPVeH4wbOp_3GV_mcV9MRLur9XlH200N/items/01IVG3LZNMSPWWUYRRXVGIMDFREOBVH52L", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 5: Get an educationFileResource +#### Request +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/education/classes/cff47bf3-791b-4b0a-ad6b-92fa66917cc7/modules/72a3879f-af73-4179-8a0e-4cb29c0fa369/resources/f5d4ac54-10ae-48f1-9e8b-6e961f490652 +``` + +#### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('cff47bf3-791b-4b0a-ad6b-92fa66917cc7')/modules('72a3879f-af73-4179-8a0e-4cb29c0fa369')/resources/$entity", + "id": "f5d4ac54-10ae-48f1-9e8b-6e961f490652", + "resource": { + "@odata.type": "#microsoft.graph.educationFileResource", + "displayName": "test_2023-07-25T22_02_35_445Z.csv", + "createdDateTime": "2023-07-24T22:02:38.6052639Z", + "lastModifiedDateTime": "2023-07-24T22:02:38.6052675Z", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!G2qSPDsXR0y4Bb2vODednawfynEIaD1OvPVeH4wbOp_3GV_mcV9MRLur9XlH200N/items/01IVG3LZKHCVZECOHRIJDINECGB5LHPCJU", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 6: Get an educationMediaResource +#### Request +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/education/classes/cff47bf3-791b-4b0a-ad6b-92fa66917cc7/modules/72a3879f-af73-4179-8a0e-4cb29c0fa369/resources/2bca0c1d-0bc6-4783-9451-1ba29b73421e +``` + +#### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('cff47bf3-791b-4b0a-ad6b-92fa66917cc7')/modules('72a3879f-af73-4179-8a0e-4cb29c0fa369')/resources/$entity", + "id": "2bca0c1d-0bc6-4783-9451-1ba29b73421e", + "resource": { + "@odata.type": "#microsoft.graph.educationMediaResource", + "displayName": "MediaResource_2023-07-25T22_02_39_107Z.PNG", + "createdDateTime": "2023-07-24T22:02:41.9950633Z", + "lastModifiedDateTime": "2023-07-24T22:02:41.995065Z", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!G2qSPDsXR0y4Bb2vODednawfynEIaD1OvPVeH4wbOp_3GV_mcV9MRLur9XlH200N/items/01IVG3LZOYDB2FBK6DONA37DJ2VP6DNU4P", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 7: Get an educationChannelResource +#### Request +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/education/classes/cff47bf3-791b-4b0a-ad6b-92fa66917cc7/modules/72a3879f-af73-4179-8a0e-4cb29c0fa369/resources/e123d8c6-29cd-4855-b1b6-9c6475290b1b +``` + +#### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('cff47bf3-791b-4b0a-ad6b-92fa66917cc7')/modules('72a3879f-af73-4179-8a0e-4cb29c0fa369')/resources/$entity", + "id": "e123d8c6-29cd-4855-b1b6-9c6475290b1b", + "resource": { + "@odata.type": "#microsoft.graph.educationChannelResource", + "displayName": "General", + "createdDateTime": "2023-07-24T22:02:44.2287362Z", + "lastModifiedDateTime": "2023-07-24T22:02:44.2287383Z", + "url": "https://graph.microsoft.com/v1.0/teams/cff47bf3-791b-4b0a-ad6b-92fa66917cc7/channels/19:ad85e4c2f99f4df491971b12c40284a8@thread.tacv2", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` + +### Example 8: Get an educationLinkedAssignmentResource +#### Request +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/education/classes/cff47bf3-791b-4b0a-ad6b-92fa66917cc7/modules/72a3879f-af73-4179-8a0e-4cb29c0fa369/resources/c7a52867-11e9-4fb3-ae81-ce7d1fe0fd55 +``` + +#### Response +The following is an example of the response. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('cff47bf3-791b-4b0a-ad6b-92fa66917cc7')/modules('72a3879f-af73-4179-8a0e-4cb29c0fa369')/resources/$entity", + "id": "c7a52867-11e9-4fb3-ae81-ce7d1fe0fd55", + "resource": { + "@odata.type": "#microsoft.graph.educationLinkedAssignmentResource", + "displayName": "2023-07-25T22_02_31_674Z", + "createdDateTime": "2023-07-24T22:02:34.3183458Z", + "lastModifiedDateTime": "2023-07-24T22:02:34.3183472Z", + "url": "https://graph.microsoft.com/beta/education/classes/cff47bf3-791b-4b0a-ad6b-92fa66917cc7/assignments/5f54e105-606b-49e0-868d-39fd32db4c61/", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "cb1a4af3-0aba-4679-aa12-9f99bab0b61a", + "displayName": null + } + } + } +} +``` diff --git a/api-reference/beta/api/educationmoduleresource-update.md b/api-reference/beta/api/educationmoduleresource-update.md new file mode 100644 index 00000000000..6bb75d0b2c7 --- /dev/null +++ b/api-reference/beta/api/educationmoduleresource-update.md @@ -0,0 +1,106 @@ +--- +title: "Update educationModuleResource" +description: "Update an education module resource." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: apiPageType +--- + +# Update educationModuleResource + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Update a [resource](../resources/educationmoduleresource.md) in a [module](../resources/educationmodule.md). Only teachers can perform this operation. + +The only one property that can be updated is **displayName**, for all resource types. + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +|Permission type | Permissions (from least to most privileged) | +|:--------------------|:---------------------------------------------------------| +|Delegated (work or school account) | EduCurricula.ReadWrite | +|Delegated (personal Microsoft account) | Not supported. | +|Application | Not supported. | + +## HTTP request + +```http +PATCH /education/classes/{class-id}/modules/{module-id}/resources/{resource-id} +``` +## Request headers +| Header | Value | +|:---------------|:--------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json | + +## Request body +In the request body, supply the new value for the **displayName** field that will be updated. + +## Response +If successful, this method returns a `200 OK` response code and an [educationModuleResource](../resources/educationmoduleresource.md) object in the response body. + +## Examples +### Request +The following is an example of the request. + + +```http +PATCH https://graph.microsoft.com/beta/education/classes/0b78e924-9623-49d8-b444-23bfabafa4fe/modules/fa1f6b67-7da6-458d-82fd-0d671df7bc31/resources/2fb5e262-611b-4672-8f55-1236b7f2804a +Content-type: application/json + +{ + "resource": { + "displayName" : "new pdf file patched.pdf" + } +} +``` + +### Response +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 Ok +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#education/classes('0b78e924-9623-49d8-b444-23bfabafa4fe')/modules('fa1f6b67-7da6-458d-82fd-0d671df7bc31')/resources/$entity", + "id": "2fb5e262-611b-4672-8f55-1236b7f2804a", + "resource": { + "@odata.type": "#microsoft.graph.educationFileResource", + "displayName": "new pdf file patched.pdf", + "createdDateTime": "2023-04-19T20:56:36.6529565Z", + "lastModifiedDateTime": "2023-04-19T20:56:36.6529598Z", + "fileUrl": "https://graph.microsoft.com/v1.0/drives/b!b8MR4rrk6kK793yj5m0azKvekbG46dBGsI2G7Vlzar_XjshebPh4RIbAjeFl67oU/items/01LGT6P7HL7I7CL2W3VNAYPD67G6SBIEB7", + "createdBy": { + "application": null, + "device": null, + "user": { + "id": "93f30bbf-7f10-4dbb-a5bd-b59f75d4f690", + "displayName": null + } + }, + "lastModifiedBy": { + "application": null, + "device": null, + "user": { + "id": "93f30bbf-7f10-4dbb-a5bd-b59f75d4f690", + "displayName": null + } + } + } +} +``` diff --git a/api-reference/beta/api/federatedidentitycredential-delete.md b/api-reference/beta/api/federatedidentitycredential-delete.md index 50a61134547..13227cc2f9f 100644 --- a/api-reference/beta/api/federatedidentitycredential-delete.md +++ b/api-reference/beta/api/federatedidentitycredential-delete.md @@ -1,7 +1,7 @@ --- title: "Delete federatedIdentityCredential" description: "Deletes a federatedIdentityCredential object." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: apiPageType diff --git a/api-reference/beta/api/federatedidentitycredential-get.md b/api-reference/beta/api/federatedidentitycredential-get.md index 90f0c13139f..579b7c47086 100644 --- a/api-reference/beta/api/federatedidentitycredential-get.md +++ b/api-reference/beta/api/federatedidentitycredential-get.md @@ -1,7 +1,7 @@ --- title: "Get federatedIdentityCredential" description: "Read the properties and relationships of a federatedIdentityCredential object." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: apiPageType diff --git a/api-reference/beta/api/federatedidentitycredential-update.md b/api-reference/beta/api/federatedidentitycredential-update.md index 651400765ae..69adb054238 100644 --- a/api-reference/beta/api/federatedidentitycredential-update.md +++ b/api-reference/beta/api/federatedidentitycredential-update.md @@ -1,7 +1,7 @@ --- title: "Update federatedIdentityCredential" description: "Update the properties of a federatedIdentityCredential object." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: apiPageType diff --git a/api-reference/beta/api/impactedresource-complete.md b/api-reference/beta/api/impactedresource-complete.md index 27d15e84686..7a8c2d23a88 100644 --- a/api-reference/beta/api/impactedresource-complete.md +++ b/api-reference/beta/api/impactedresource-complete.md @@ -1,7 +1,7 @@ --- title: "impactedResource: complete" description: "Complete an impactedResource object and update its status to completedByUser." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: apiPageType diff --git a/api-reference/beta/api/impactedresource-dismiss.md b/api-reference/beta/api/impactedresource-dismiss.md index c5cace5bc84..056e1244f15 100644 --- a/api-reference/beta/api/impactedresource-dismiss.md +++ b/api-reference/beta/api/impactedresource-dismiss.md @@ -1,7 +1,7 @@ --- title: "impactedResource: dismiss" description: "Dismiss a recommendationResource object and update its status to dismissed." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: apiPageType diff --git a/api-reference/beta/api/impactedresource-get.md b/api-reference/beta/api/impactedresource-get.md index 91c082a307e..0d424245726 100644 --- a/api-reference/beta/api/impactedresource-get.md +++ b/api-reference/beta/api/impactedresource-get.md @@ -1,7 +1,7 @@ --- title: "Get impactedResource" description: "Read the properties and relationships of an impactedResource object." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: apiPageType diff --git a/api-reference/beta/api/impactedresource-postpone.md b/api-reference/beta/api/impactedresource-postpone.md index 264a2733f5b..94b6fad507f 100644 --- a/api-reference/beta/api/impactedresource-postpone.md +++ b/api-reference/beta/api/impactedresource-postpone.md @@ -1,7 +1,7 @@ --- title: "impactedResource: postpone" description: "Postpone action on an impactedResource object to a specified future date and time." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: apiPageType diff --git a/api-reference/beta/api/impactedresource-reactivate.md b/api-reference/beta/api/impactedresource-reactivate.md index 187ffb80802..f385ec2790a 100644 --- a/api-reference/beta/api/impactedresource-reactivate.md +++ b/api-reference/beta/api/impactedresource-reactivate.md @@ -1,7 +1,7 @@ --- title: "impactedResource: reactivate" description: "Reactivate an accidentally dismissed, completed, or postponed impactedResource object." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: apiPageType diff --git a/api-reference/beta/api/ipnamedlocation-delete.md b/api-reference/beta/api/ipnamedlocation-delete.md index 4b116dd5282..8fe6587b429 100644 --- a/api-reference/beta/api/ipnamedlocation-delete.md +++ b/api-reference/beta/api/ipnamedlocation-delete.md @@ -2,7 +2,7 @@ title: "Delete ipNamedLocation" description: "Delete an ipNamedLocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/ipnamedlocation-get.md b/api-reference/beta/api/ipnamedlocation-get.md index 205bfb6147c..5cb27d1d01d 100644 --- a/api-reference/beta/api/ipnamedlocation-get.md +++ b/api-reference/beta/api/ipnamedlocation-get.md @@ -2,7 +2,7 @@ title: "Get ipNamedLocation" description: "Retrieve the properties and relationships of an ipnamedlocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/ipnamedlocation-update.md b/api-reference/beta/api/ipnamedlocation-update.md index 1e15d3abf88..ee6a81c4fc2 100644 --- a/api-reference/beta/api/ipnamedlocation-update.md +++ b/api-reference/beta/api/ipnamedlocation-update.md @@ -2,7 +2,7 @@ title: "Update ipnamedlocation" description: "Update the properties of an ipNamedLocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/namedlocation-delete.md b/api-reference/beta/api/namedlocation-delete.md index 070827649b8..1ef4b097dc7 100644 --- a/api-reference/beta/api/namedlocation-delete.md +++ b/api-reference/beta/api/namedlocation-delete.md @@ -2,7 +2,7 @@ title: "Delete namedLocation" description: "Delete a namedLocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/namedlocation-get.md b/api-reference/beta/api/namedlocation-get.md index d912d122b74..fd75cfc047d 100644 --- a/api-reference/beta/api/namedlocation-get.md +++ b/api-reference/beta/api/namedlocation-get.md @@ -2,7 +2,7 @@ title: "Get namedLocation" description: "Retrieve the properties and relationships of a namedlocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/beta/api/organizationsettings-get.md b/api-reference/beta/api/organizationsettings-get.md deleted file mode 100644 index 15aaff41003..00000000000 --- a/api-reference/beta/api/organizationsettings-get.md +++ /dev/null @@ -1,154 +0,0 @@ ---- -title: "Get organizationSettings" -description: "Retrieve the properties and relationships of organizationSettings object." -ms.localizationpriority: medium -author: "kevinbellinger" -ms.prod: "people" -doc_type: "apiPageType" ---- - -# Get organizationSettings - -Namespace: microsoft.graph - -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] - -Retrieve the properties and relationships of an [organizationSettings](../resources/organizationsettings.md) object, including **profileCardProperties**. - -This operation does not return [insightsSettings](../resources/insightssettings.md). Depending on the type of insights, you can get their settings by using [list itemInsights](organizationsettings-list-iteminsights.md) or [list peopleInsights](organizationsettings-list-peopleinsights.md). - -This operation does not return [microsoftApplicationDataAccessSettings](../resources/microsoftApplicationDataAccessSettings.md). To get [microsoftApplicationDataAccessSettings](../resources/microsoftApplicationDataAccessSettings.md), use [list microsoftApplicationDataAccessSettings](organizationsettings-list-microsoftapplicationdataaccess.md). - -## Permissions - -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). - -| Permission type | Permissions (from least to most privileged) | -|:---------------------------------------|:--------------------------------------------| -| Delegated (work or school account) | User.Read, User.Read.All | -| Delegated (personal Microsoft account) | Not supported. | -| Application | Not supported. | - ->**Note:** Using delegated permissions for this operation requires the signed-in user to have a tenant administrator or global administrator role. - -## HTTP request - - - -```http -GET /organization/{organizationId}/settings -``` - -## Optional query parameters - -This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). - -## Request headers - -| Name |Description | -|:--------------|:----------------------------| -| Authorization | Bearer {token}. Required. | -| Content-Type | application/json. Required. | - -## Request body - -Do not supply a request body for this method. - -## Response - -If successful, this method returns a `200 OK` response code and the requested [organizationSettings](../resources/organizationsettings.md) object in the response body. - -## Examples - -### Request - -The following is an example of the request. - -# [HTTP](#tab/http) - - -```msgraph-interactive -GET https://graph.microsoft.com/beta/organization/a9f3c90b-04fd-4504-a302-47672bbca6c8/settings -``` - -# [C#](#tab/csharp) -[!INCLUDE [sample-code](../includes/snippets/csharp/get-organizationsettings-csharp-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Go](#tab/go) -[!INCLUDE [sample-code](../includes/snippets/go/get-organizationsettings-go-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Java](#tab/java) -[!INCLUDE [sample-code](../includes/snippets/java/get-organizationsettings-java-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [JavaScript](#tab/javascript) -[!INCLUDE [sample-code](../includes/snippets/javascript/get-organizationsettings-javascript-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PHP](#tab/php) -[!INCLUDE [sample-code](../includes/snippets/php/get-organizationsettings-php-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PowerShell](#tab/powershell) -[!INCLUDE [sample-code](../includes/snippets/powershell/get-organizationsettings-powershell-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Python](#tab/python) -[!INCLUDE [sample-code](../includes/snippets/python/get-organizationsettings-python-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - ---- - -### Response - -The following is an example of the response. - -> **Note:** The response object shown here might be shortened for readability. - - - -```http -HTTP/1.1 200 OK -Content-type: application/json - -{ - "@odata.context": "https://graph.microsoft.com/beta/$metadata#organization('a9f3c90b-04fd-4504-a302-47672bbca6c8')/settings/$entity", - "id": "", - "profileCardProperties": [ - { - "directoryPropertyName": "CustomAttribute1", - "annotations": [ - { - "displayName": "Cost Center", - "localizations": [ - { - "languageTag": "ru-RU", - "displayName": "центр затрат" - } - ] - } - ] - } - ] -} -``` - - - diff --git a/api-reference/beta/api/organizationsettings-list-profilecardproperties.md b/api-reference/beta/api/organizationsettings-list-profilecardproperties.md deleted file mode 100644 index 4ee62cfc43d..00000000000 --- a/api-reference/beta/api/organizationsettings-list-profilecardproperties.md +++ /dev/null @@ -1,150 +0,0 @@ ---- -title: "List profileCardProperties" -description: "Retrieve a list of profilecardproperty objects." -ms.localizationpriority: medium -author: "kevinbellinger" -ms.prod: "people" -doc_type: "apiPageType" ---- - -# List profileCardProperties - -Namespace: microsoft.graph - -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] - -Get a collection of [profileCardProperty](../resources/profilecardproperty.md) resources of an organization. Each resource is identified by its **directoryPropertyName** property. - -## Permissions - -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). - -| Permission type | Permissions (from least to most privileged) | -|:---------------------------------------|:--------------------------------------------| -| Delegated (work or school account) | User.Read, User.Read.All | -| Delegated (personal Microsoft account) | Not supported. | -| Application | Not supported. | - ->**Note:** Using delegated permissions for this operation requires the signed-in user to have a tenant administrator or global administrator role. - -## HTTP request - - - -```http -GET /organization/{organizationId}/settings/profileCardProperties -``` - -## Optional query parameters - -This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). - -## Request headers - -| Name |Description | -|:--------------|:----------------------------| -| Authorization | Bearer {token}. Required. | -| Content-Type | application/json. Required. | - -## Request body - -Do not supply a request body for this method. - -## Response - -If successful, this method returns a `200 OK` response code and a collection of [profileCardProperty](../resources/profilecardproperty.md) objects in the response body. - -## Examples - -### Request - -The following is an example of the request. - -# [HTTP](#tab/http) - - -```msgraph-interactive -GET https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties -``` - -# [C#](#tab/csharp) -[!INCLUDE [sample-code](../includes/snippets/csharp/get-profilecardproperties-csharp-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Go](#tab/go) -[!INCLUDE [sample-code](../includes/snippets/go/get-profilecardproperties-go-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Java](#tab/java) -[!INCLUDE [sample-code](../includes/snippets/java/get-profilecardproperties-java-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [JavaScript](#tab/javascript) -[!INCLUDE [sample-code](../includes/snippets/javascript/get-profilecardproperties-javascript-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PHP](#tab/php) -[!INCLUDE [sample-code](../includes/snippets/php/get-profilecardproperties-php-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PowerShell](#tab/powershell) -[!INCLUDE [sample-code](../includes/snippets/powershell/get-profilecardproperties-powershell-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Python](#tab/python) -[!INCLUDE [sample-code](../includes/snippets/python/get-profilecardproperties-python-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - ---- - -### Response - -The following is an example of the response. - -> **Note:** The response object shown here might be shortened for readability. - - - -```http -HTTP/1.1 200 OK -Content-type: application/json - -{ - "value": [ - { - "directoryPropertyName": "CustomAttribute1", - "annotations": [ - { - "displayName": "Cost Center", - "localizations": [ - { - "languageTag": "ru-RU", - "displayName": "центр затрат" - } - ] - } - ] - } - ] -} -``` - - - - - diff --git a/api-reference/beta/api/organizationsettings-post-profilecardproperties.md b/api-reference/beta/api/organizationsettings-post-profilecardproperties.md deleted file mode 100644 index 8a45e59e304..00000000000 --- a/api-reference/beta/api/organizationsettings-post-profilecardproperties.md +++ /dev/null @@ -1,159 +0,0 @@ ---- -title: "Create profileCardProperty" -description: "Use this API to create a new profileCardProperty." -ms.localizationpriority: medium -author: "kevinbellinger" -ms.prod: "people" -doc_type: "apiPageType" ---- - -# Create profileCardProperty - -Namespace: microsoft.graph - -[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] - -Create a new [profileCardProperty](../resources/profilecardproperty.md) for an organization. The new property is identified by its **directoryPropertyName** property. - -For more information on adding properties to the profile card for an organization, see [customize the profile card](/graph/add-properties-profilecard). - -## Permissions - -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). - -| Permission type | Permissions (from least to most privileged) | -|:---------------------------------------|:--------------------------------------------| -| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | -| Delegated (personal Microsoft account) | Not supported. | -| Application | Not supported. | - ->**Note:** Using delegated permissions for this operation requires the signed-in user to have a tenant administrator or global administrator role. - -## HTTP request - - - -```http -POST /organization/{organizationId}/settings/profileCardProperties -``` - -## Request headers - -| Name |Description | -|:--------------|:----------------------------| -| Authorization | Bearer {token}. Required. | -| Content-Type | application/json. Required. | - -## Request body - -In the request body, supply a JSON representation of a [profileCardProperty](../resources/profilecardproperty.md) object. - -## Response - -If successful, this method returns `201 Created` response code and a new [profileCardProperty](../resources/profilecardproperty.md) object in the response body. - -## Examples - -### Request - -The following is an example of the request. - -# [HTTP](#tab/http) - - -```http -POST https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties -Content-type: application/json - -{ - "directoryPropertyName": "CustomAttribute1", - "annotations": [ - { - "displayName": "Cost Center", - "localizations": [ - { - "languageTag": "ru-RU", - "displayName": "центр затрат" - } - ] - } - ] -} -``` - -# [C#](#tab/csharp) -[!INCLUDE [sample-code](../includes/snippets/csharp/create-profilecardproperty-from-organizationsettings-csharp-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Go](#tab/go) -[!INCLUDE [sample-code](../includes/snippets/go/create-profilecardproperty-from-organizationsettings-go-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Java](#tab/java) -[!INCLUDE [sample-code](../includes/snippets/java/create-profilecardproperty-from-organizationsettings-java-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [JavaScript](#tab/javascript) -[!INCLUDE [sample-code](../includes/snippets/javascript/create-profilecardproperty-from-organizationsettings-javascript-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PHP](#tab/php) -[!INCLUDE [sample-code](../includes/snippets/php/create-profilecardproperty-from-organizationsettings-php-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PowerShell](#tab/powershell) -[!INCLUDE [sample-code](../includes/snippets/powershell/create-profilecardproperty-from-organizationsettings-powershell-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Python](#tab/python) -[!INCLUDE [sample-code](../includes/snippets/python/create-profilecardproperty-from-organizationsettings-python-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - ---- - -### Response - -The following is an example of the response. - -> **Note:** The response object shown here might be shortened for readability. - - - -```http -HTTP/1.1 201 Created -Content-type: application/json - -{ - "directoryPropertyName": "CustomAttribute1", - "annotations": [ - { - "displayName": "Cost Center", - "localizations": [ - { - "languageTag": "ru-RU", - "displayName": "центр затрат" - } - ] - } - ] -} -``` - - - - - diff --git a/api-reference/beta/api/peopleadminsettings-get.md b/api-reference/beta/api/peopleadminsettings-get.md new file mode 100644 index 00000000000..b9c164dd5dd --- /dev/null +++ b/api-reference/beta/api/peopleadminsettings-get.md @@ -0,0 +1,109 @@ +--- +title: "Get peopleAdminSettings" +description: "Retrieve the properties and relationships of a peopleAdminSettings object." +author: "rwaithera" +ms.localizationpriority: medium +ms.prod: "people" +doc_type: apiPageType +--- + +# Get peopleAdminSettings + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Retrieve the properties and relationships of a [peopleAdminSettings](../resources/peopleadminsettings.md) object. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | PeopleSettings.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +>**Note:** Using delegated permissions for this operation requires the signed-in user to have a Tenant Administrator or Global Administrator role. + +## HTTP request + + +```http +GET /admin/people +``` + +## Optional query parameters + +This method does not support OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and the requested [peopleAdminSettings](../resources/peopleadminsettings.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + + +```msgraph-interactive +GET https://graph.microsoft.com/beta/admin/people +``` + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/people/$entity", + "pronouns@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/people/pronouns/$entity", + "profileCardProperties@odata.context": "https://graph.microsoft.com/beta/$metadata#admin/people/pronouns/$entity", + "pronouns": { + "isEnabledInOrganization": true + }, + "profileCardProperties": [ + { + "directoryPropertyName": "CustomAttribute1", + "annotations": [ + { + "displayName": "Cost Center", + "localizations": [ + { + "languageTag": "ru-RU", + "displayName": "центр затрат" + } + ] + } + ] + } + ] +} +``` diff --git a/api-reference/beta/api/peopleadminsettings-list-profilecardproperties.md b/api-reference/beta/api/peopleadminsettings-list-profilecardproperties.md new file mode 100644 index 00000000000..a75ccbe10d5 --- /dev/null +++ b/api-reference/beta/api/peopleadminsettings-list-profilecardproperties.md @@ -0,0 +1,105 @@ +--- +title: "List profileCardProperties" +description: "Get a collection of profileCardProperty resources for an organization." +ms.localizationpriority: medium +author: "rwaithera" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# List profileCardProperties + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Get a collection of [profileCardProperty](../resources/profilecardproperty.md) resources for an organization. Each resource is identified by its **directoryPropertyName** property. + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | PeopleSettings.Read.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +>**Note:** Using delegated permissions for this operation requires the signed-in user to have a Tenant Administrator or Global Administrator role. + +## HTTP request + + + +```http +GET /admin/people/profileCardProperties +``` + +> **Note:** The `/organization/{organizationId}/settings` path is deprecated. Going forward, use the `/admin/people` path. + +## Optional query parameters + +This method supports the `$select`, `$filter`, and `$orderBy` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +| Name |Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [profileCardProperty](../resources/profilecardproperty.md) objects in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/beta/admin/people/profileCardProperties +``` + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "value": [ + { + "directoryPropertyName": "CustomAttribute1", + "annotations": [ + { + "displayName": "Cost Center", + "localizations": [ + { + "languageTag": "ru-RU", + "displayName": "центр затрат" + } + ] + } + ] + } + ] +} +``` diff --git a/api-reference/beta/api/peopleadminsettings-post-profilecardproperties.md b/api-reference/beta/api/peopleadminsettings-post-profilecardproperties.md new file mode 100644 index 00000000000..01d44962eea --- /dev/null +++ b/api-reference/beta/api/peopleadminsettings-post-profilecardproperties.md @@ -0,0 +1,126 @@ +--- +title: "Create profileCardProperty" +description: "Create a new profileCardProperty resource for an organization." +ms.localizationpriority: medium +author: "rwaithera" +ms.prod: "people" +doc_type: "apiPageType" +--- + +# Create profileCardProperty + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +Create a new [profileCardProperty](../resources/profilecardproperty.md) for an organization. The new property is identified by its **directoryPropertyName** property. + +For more information about how to add properties to the profile card for an organization, see [Add or delete custom attributes on a profile card using the profile card API](/graph/add-properties-profilecard). + +## Permissions + +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). + +| Permission type | Permissions (from least to most privileged) | +|:---------------------------------------|:--------------------------------------------| +| Delegated (work or school account) | PeopleSettings.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | + +>**Note:** Using delegated permissions for this operation requires the signed-in user to have a Tenant Administrator or Global Administrator role. + +## HTTP request + + + +```http +POST /admin/people/profileCardProperties +``` + +> **Note:** The `/organization/{organizationId}/settings` path is deprecated. Going forward, use the `/admin/people` path. + +## Request headers + +| Name |Description | +|:--------------|:----------------------------| +| Authorization | Bearer {token}. Required. | +| Content-Type | application/json. Required. | + +> **Note:** To avoid encoding issues that malform the payload, use `Content-Type: application/json; charset=utf-8`. + +## Request body + +In the request body, supply a JSON representation of a [profileCardProperty](../resources/profilecardproperty.md) object. + +You can specify the following properties when you create a **profileCardProperty**. + +|Property|Type|Description| +|:---|:---|:---| +|annotations|[profileCardAnnotation](../resources/profilecardannotation.md) collection|Any alternative or localized labels that an administrator has chosen to specify.| +|directoryPropertyName|String|The name of the directory property which is intended to surface on the profile card.| + +## Response + +If successful, this method returns a `201 Created` response code and a new [profileCardProperty](../resources/profilecardproperty.md) object in the response body. + +## Examples + +### Request + +The following is an example of the request. + + +```http +POST https://graph.microsoft.com/beta/admin/people/profileCardProperties +Content-type: application/json; charset=utf-8 + +{ + "directoryPropertyName": "CustomAttribute1", + "annotations": [ + { + "displayName": "Cost Center", + "localizations": [ + { + "languageTag": "ru-RU", + "displayName": "центр затрат" + } + ] + } + ] +} +``` + +### Response + +The following is an example of the response. + +> **Note:** The response object shown here might be shortened for readability. + + + +```http +HTTP/1.1 201 Created +Content-type: application/json; charset=utf-8 + +{ + "directoryPropertyName": "CustomAttribute1", + "annotations": [ + { + "displayName": "Cost Center", + "localizations": [ + { + "languageTag": "ru-RU", + "displayName": "центр затрат" + } + ] + } + ] +} +``` diff --git a/api-reference/beta/api/profilecardproperty-delete.md b/api-reference/beta/api/profilecardproperty-delete.md index b258625012b..7bd30376727 100644 --- a/api-reference/beta/api/profilecardproperty-delete.md +++ b/api-reference/beta/api/profilecardproperty-delete.md @@ -1,8 +1,8 @@ --- title: "Delete profileCardProperty" -description: "Delete a profileCardProperty object and remove all customizations from the profile card." +description: "Delete a profileCardProperty object and remove all customizations from a profile card." ms.localizationpriority: medium -author: "kevinbellinger" +author: "rwaithera" ms.prod: "people" doc_type: "apiPageType" --- @@ -13,7 +13,7 @@ Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Delete the [profileCardProperty](../resources/profilecardproperty.md) object specified by its `directoryPropertyName` from the organization's profile card, and remove any localized customizations for that property. +Delete the [profileCardProperty](../resources/profilecardproperty.md) object specified by its **directoryPropertyName** from the organization's profile card, and remove any localized customizations for that property. ## Permissions @@ -21,20 +21,22 @@ One of the following permissions is required to call this API. To learn more, in | Permission type | Permissions (from least to most privileged) | |:---------------------------------------|:--------------------------------------------| -| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (work or school account) | PeopleSettings.ReadWrite.All | | Delegated (personal Microsoft account) | Not supported. | | Application | Not supported. | ->**Note:** Using delegated permissions for this operation requires the signed-in user to have a tenant administrator or global administrator role. +>**Note:** Using delegated permissions for this operation requires the signed-in user to have a Tenant Administrator or Global Administrator role. ## HTTP request ```http -DELETE /organization/{organizationId}/settings/profileCardProperties/{directoryPropertyName-Value} +DELETE /admin/people/profileCardProperties/{id} ``` +> **Note:** The `/organization/{organizationId}/settings` path is deprecated. Going forward, use the `/admin/people` path. + ## Request headers | Name | Description | @@ -53,48 +55,18 @@ If successful, this method returns a `204 No Content` response code. It does not ### Request -The following example shows how to delete the attribute named "Fax" from the profile card for the organization. +The following example shows how to delete the attribute named `Fax` from the profile card for the organization. -# [HTTP](#tab/http) ```http -DELETE https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties/fax +DELETE https://graph.microsoft.com/beta/admin/people/profileCardProperties/fax ``` -# [C#](#tab/csharp) -[!INCLUDE [sample-code](../includes/snippets/csharp/delete-profilecardproperty-csharp-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Go](#tab/go) -[!INCLUDE [sample-code](../includes/snippets/go/delete-profilecardproperty-go-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Java](#tab/java) -[!INCLUDE [sample-code](../includes/snippets/java/delete-profilecardproperty-java-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [JavaScript](#tab/javascript) -[!INCLUDE [sample-code](../includes/snippets/javascript/delete-profilecardproperty-javascript-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PHP](#tab/php) -[!INCLUDE [sample-code](../includes/snippets/php/delete-profilecardproperty-php-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PowerShell](#tab/powershell) -[!INCLUDE [sample-code](../includes/snippets/powershell/delete-profilecardproperty-powershell-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Python](#tab/python) -[!INCLUDE [sample-code](../includes/snippets/python/delete-profilecardproperty-python-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - ---- - ### Response The following is an example of the response. @@ -107,15 +79,3 @@ The following is an example of the response. ```http HTTP/1.1 204 No Content ``` - - - - - diff --git a/api-reference/beta/api/profilecardproperty-get.md b/api-reference/beta/api/profilecardproperty-get.md index fca3b1dad55..0c7bd3018e7 100644 --- a/api-reference/beta/api/profilecardproperty-get.md +++ b/api-reference/beta/api/profilecardproperty-get.md @@ -1,8 +1,8 @@ --- title: "Get profileCardProperty" -description: "Retrieve the properties and relationships of a profileCardProperty object." +description: "Retrieve the properties of a profileCardProperty entity." ms.localizationpriority: medium -author: "kevinbellinger" +author: "rwaithera" ms.prod: "people" doc_type: "apiPageType" --- @@ -13,7 +13,7 @@ Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Retrieve the properties and relationships of a [profileCardProperty](../resources/profilecardproperty.md) entity, which contains the profile card customizations that exist in your Microsoft 365 organization for a given field. The profileCardProperty is identified by its **directoryPropertyName** property. +Retrieve the properties of a [profileCardProperty](../resources/profilecardproperty.md) entity. The **profileCardProperty** is identified by its **directoryPropertyName** property. ## Permissions @@ -21,23 +21,25 @@ One of the following permissions is required to call this API. To learn more, in | Permission type | Permissions (from least to most privileged) | |:---------------------------------------|:--------------------------------------------| -| Delegated (work or school account) | User.Read, User.Read.All | +| Delegated (work or school account) | PeopleSettings.Read.All | | Delegated (personal Microsoft account) | Not supported. | | Application | Not supported. | ->**Note:** Using delegated permissions for this operation requires the signed-in user to have a tenant administrator or global administrator role. +>**Note:** Using delegated permissions for this operation requires the signed-in user to have a Tenant Administrator or Global Administrator role. ## HTTP request ```http -GET /organization/{organizationId}/settings/profileCardProperties/{id} +GET /admin/people/profileCardProperties/{id} ``` +> **Note:** The `/organization/{organizationId}/settings` path is deprecated. Going forward, use the `/admin/people` path. + ## Optional query parameters -This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). +This method does not support OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). ## Request headers @@ -59,46 +61,16 @@ If successful, this method returns a `200 OK` response code and the requested [p The following is an example of the request. -# [HTTP](#tab/http) -```msgraph-interactive -GET https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties/{id} +```http +GET https://graph.microsoft.com/beta/admin/people/profileCardProperties/CustomAttribute1 ``` -# [C#](#tab/csharp) -[!INCLUDE [sample-code](../includes/snippets/csharp/get-profilecardproperty-csharp-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Go](#tab/go) -[!INCLUDE [sample-code](../includes/snippets/go/get-profilecardproperty-go-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Java](#tab/java) -[!INCLUDE [sample-code](../includes/snippets/java/get-profilecardproperty-java-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [JavaScript](#tab/javascript) -[!INCLUDE [sample-code](../includes/snippets/javascript/get-profilecardproperty-javascript-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PHP](#tab/php) -[!INCLUDE [sample-code](../includes/snippets/php/get-profilecardproperty-php-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PowerShell](#tab/powershell) -[!INCLUDE [sample-code](../includes/snippets/powershell/get-profilecardproperty-powershell-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Python](#tab/python) -[!INCLUDE [sample-code](../includes/snippets/python/get-profilecardproperty-python-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - ---- - ### Response The following is an example of the response. @@ -130,15 +102,3 @@ Content-type: application/json ] } ``` - - - - - diff --git a/api-reference/beta/api/profilecardproperty-update.md b/api-reference/beta/api/profilecardproperty-update.md index 1bc81f76977..4fd65ca62d1 100644 --- a/api-reference/beta/api/profilecardproperty-update.md +++ b/api-reference/beta/api/profilecardproperty-update.md @@ -1,8 +1,8 @@ --- title: "Update profileCardProperty" -description: "Update the properties of a profileCardProperty object." +description: "Update the properties of a profileCardProperty object, identified by its directoryPropertyName property." ms.localizationpriority: medium -author: "kevinbellinger" +author: "rwaithera" ms.prod: "people" doc_type: "apiPageType" --- @@ -21,20 +21,22 @@ One of the following permissions is required to call this API. To learn more, in | Permission type | Permissions (from least to most privileged) | |:---------------------------------------|:--------------------------------------------| -| Delegated (work or school account) | User.ReadWrite, User.ReadWrite.All | +| Delegated (work or school account) | PeopleSettings.ReadWrite.All | | Delegated (personal Microsoft account) | Not supported. | | Application | Not supported. | ->**Note:** Using delegated permissions for this operation requires the signed-in user to have a tenant administrator or global administrator role. +>**Note:** Using delegated permissions for this operation requires the signed-in user to have a Tenant Administrator or Global Administrator role. ## HTTP request ```http -PATCH /organization/{organizationId}/settings/profileCardProperties/{id} +PATCH /admin/people/profileCardProperties/{id} ``` +> **Note:** The `/organization/{organizationId}/settings` path is deprecated. Going forward, use the `/admin/people` path. + ## Request headers | Name | Description| @@ -42,14 +44,16 @@ PATCH /organization/{organizationId}/settings/profileCardProperties/{id} | Authorization | Bearer {token}. Required. | | Content-Type | application/json. Required. | +> **Note:** To avoid encoding issues that malform the payload, use `Content-Type: application/json; charset=utf-8`. + ## Request body -In the request body, supply the values for relevant fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed. +[!INCLUDE [table-intro](../../includes/update-property-table-intro.md)] | Property | Type | Description | |:-------------|:------------|:------------| -|annotations|profileCardAnnotation collection| Contains any alternative or localized labels an administrator has chosen to specify.| -|directoryPropertyName|String|Contains the name of the directory property which is intended to surface on the profile card. | +|annotations|profileCardAnnotation collection| Any alternative or localized labels an administrator has chosen to specify.| +|directoryPropertyName|String|The name of the directory property which is intended to surface on the profile card. | ## Response @@ -59,17 +63,17 @@ If successful, this method returns a `200 OK` response code and an updated [prof ### Request -The following example adds a localized label "Kostnads Senter" for the locale "no-NB". +The following example adds a localized label `Kostnads Senter` for the locale `no-NB`. -# [HTTP](#tab/http) ```http -PATCH https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties/CustomAttribute1 -Content-type: application/json +PATCH https://graph.microsoft.com/beta/admin/people/profileCardProperties/CustomAttribute1 +Content-type: application/json; charset=utf-8 { "annotations": [ @@ -85,36 +89,6 @@ Content-type: application/json } ``` -# [C#](#tab/csharp) -[!INCLUDE [sample-code](../includes/snippets/csharp/update-profilecardproperty-csharp-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Go](#tab/go) -[!INCLUDE [sample-code](../includes/snippets/go/update-profilecardproperty-go-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Java](#tab/java) -[!INCLUDE [sample-code](../includes/snippets/java/update-profilecardproperty-java-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [JavaScript](#tab/javascript) -[!INCLUDE [sample-code](../includes/snippets/javascript/update-profilecardproperty-javascript-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PHP](#tab/php) -[!INCLUDE [sample-code](../includes/snippets/php/update-profilecardproperty-php-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PowerShell](#tab/powershell) -[!INCLUDE [sample-code](../includes/snippets/powershell/update-profilecardproperty-powershell-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Python](#tab/python) -[!INCLUDE [sample-code](../includes/snippets/python/update-profilecardproperty-python-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - ---- - ### Response The following is an example of the response. @@ -129,7 +103,7 @@ The following is an example of the response. ```http HTTP/1.1 200 OK -Content-type: application/json +Content-type: application/json; charset=utf-8 { "directoryPropertyName": "CustomAttribute1", @@ -150,15 +124,3 @@ Content-type: application/json ] } ``` - - - - - diff --git a/api-reference/beta/api/recommendation-complete.md b/api-reference/beta/api/recommendation-complete.md index e3fda3bba80..e76e11815a1 100644 --- a/api-reference/beta/api/recommendation-complete.md +++ b/api-reference/beta/api/recommendation-complete.md @@ -1,7 +1,7 @@ --- title: "recommendation: complete" description: "Complete a recommendation and update its status to completedByUser" -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: apiPageType diff --git a/api-reference/beta/api/recommendation-dismiss.md b/api-reference/beta/api/recommendation-dismiss.md index 63ffef285ff..a14a10ec02c 100644 --- a/api-reference/beta/api/recommendation-dismiss.md +++ b/api-reference/beta/api/recommendation-dismiss.md @@ -1,7 +1,7 @@ --- title: "recommendation: dismiss" description: "Dismiss a recommendation object and updates its status to dismissed." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: apiPageType diff --git a/api-reference/beta/api/recommendation-get.md b/api-reference/beta/api/recommendation-get.md index b4577239155..fa5194967db 100644 --- a/api-reference/beta/api/recommendation-get.md +++ b/api-reference/beta/api/recommendation-get.md @@ -1,7 +1,7 @@ --- title: "Get recommendation" description: "Read the properties and relationships of a recommendation object." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: apiPageType diff --git a/api-reference/beta/api/recommendation-list-impactedresources.md b/api-reference/beta/api/recommendation-list-impactedresources.md index 31e008df6c8..dfd5c9b9b7c 100644 --- a/api-reference/beta/api/recommendation-list-impactedresources.md +++ b/api-reference/beta/api/recommendation-list-impactedresources.md @@ -1,7 +1,7 @@ --- title: "List impactedResources" description: "Get the impacted resources for a recommendation." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: apiPageType diff --git a/api-reference/beta/api/recommendation-postpone.md b/api-reference/beta/api/recommendation-postpone.md index 9a2f79007aa..0d3b46968e6 100644 --- a/api-reference/beta/api/recommendation-postpone.md +++ b/api-reference/beta/api/recommendation-postpone.md @@ -1,7 +1,7 @@ --- title: "recommendation: postpone" description: "Postpone action on a recommendation object to a specified future date and time." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: apiPageType diff --git a/api-reference/beta/api/recommendation-reactivate.md b/api-reference/beta/api/recommendation-reactivate.md index e6dbbe0cf97..1485008f66f 100644 --- a/api-reference/beta/api/recommendation-reactivate.md +++ b/api-reference/beta/api/recommendation-reactivate.md @@ -1,7 +1,7 @@ --- title: "recommendation: reactivate" description: "Reactivate a completed, dismissed, or postponed recommendation object." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: apiPageType diff --git a/api-reference/beta/api/team-post-installedapps.md b/api-reference/beta/api/team-post-installedapps.md index 44aae840ee6..4c1c3dc621d 100644 --- a/api-reference/beta/api/team-post-installedapps.md +++ b/api-reference/beta/api/team-post-installedapps.md @@ -15,6 +15,9 @@ Namespace: microsoft.graph Install an [app](../resources/teamsapp.md) to the specified [team](../resources/team.md). +> [!NOTE] +> Installing an app with resource-specific consent (RSC) permissions isn't supported in an application context. If you install an app with RSC permissions, it will return the error `412 - Precondition Failed` with `Failed to execute TeamsGraphService backend request IsUserAuthorizedToGrantGroupResourceSpecificPermissionsRequest.Workload Unknown`. + ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). diff --git a/api-reference/beta/api/virtualeventsession-get.md b/api-reference/beta/api/virtualeventsession-get.md index 6e55c010a81..67523a0c42a 100644 --- a/api-reference/beta/api/virtualeventsession-get.md +++ b/api-reference/beta/api/virtualeventsession-get.md @@ -8,6 +8,7 @@ doc_type: apiPageType --- # Get virtualEventSession + Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] @@ -26,7 +27,7 @@ One of the following permissions is required to call this API. To learn more, in > [!NOTE] > -> To use application permissions for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and assign it to a user. The authorized application will access registrants' information from virtual events created by that specific user. +> To use application permissions for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and assign it to a user. This allows the authorized application to access registrants' information from virtual events created by that specific user. ## HTTP request @@ -63,49 +64,20 @@ If successful, this method returns a `200 OK` response code and a [virtualEventS ### Request The following is an example of a request. -# [HTTP](#tab/http) + ``` http -GET https://graph.microsoft.com/beta/solutions/virtualEvents/events/{virtualEventId}/sessions/{virtualEventSessionId} +GET https://graph.microsoft.com/beta/solutions/virtualEvents/events/f8ce2a5f-0e6a-4186-aa90-1f64bc023566@5466a424-aadf-425c-9b24-034ca28d4bdd/sessions/8d62dd52-4dff-4c75-96a9-f905cc3ff942 ``` -# [C#](#tab/csharp) -[!INCLUDE [sample-code](../includes/snippets/csharp/get-virtualeventsession-csharp-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Go](#tab/go) -[!INCLUDE [sample-code](../includes/snippets/go/get-virtualeventsession-go-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Java](#tab/java) -[!INCLUDE [sample-code](../includes/snippets/java/get-virtualeventsession-java-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [JavaScript](#tab/javascript) -[!INCLUDE [sample-code](../includes/snippets/javascript/get-virtualeventsession-javascript-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PHP](#tab/php) -[!INCLUDE [sample-code](../includes/snippets/php/get-virtualeventsession-php-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [PowerShell](#tab/powershell) -[!INCLUDE [sample-code](../includes/snippets/powershell/get-virtualeventsession-powershell-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - -# [Python](#tab/python) -[!INCLUDE [sample-code](../includes/snippets/python/get-virtualeventsession-python-snippets.md)] -[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] - ---- - ### Response -The following is an example of the response +The following is an example of the response. >**Note:** The response object shown here might be shortened for readability. +To list all sessions of a webinar: + +``` http +GET /solutions/virtualEvents/webinars/{webinarId}/sessions +``` + +## Optional query parameters + +This method does not support the OData query parameters. For general information, see [OData query parameters](/graph/query-parameters). + +## Request headers + +|Name|Description| +|:---|:---| +|Authorization|Bearer {token}. Required.| + +## Request body + +Do not supply a request body for this method. + +## Response + +If successful, this method returns a `200 OK` response code and a collection of [virtualEventSession](../resources/virtualeventsession.md) objects in the response body. + +## Examples + +### Request + +The following is an example of a request. + +``` http +GET https://graph.microsoft.com/beta/solutions/virtualEvents/events/f8ce2a5f-0e6a-4186-aa90-1f64bc023566@5466a424-aadf-425c-9b24-034ca28d4bdd/sessions +``` + +### Response + +The following is an example of the response. +>**Note:** The response object shown here might be shortened for readability. + +``` http +HTTP/1.1 200 OK +Content-Type: application/json + +{ + "value": [ + { + "@odata.type": "#microsoft.graph.virtualEventSession", + "id": "8d62dd52-4dff-4c75-96a9-f905cc3ff942", + "startDateTime": "2023-08-08T12:30:00Z", + "endDateTime": "2023-08-09T22:00:00Z", + "joinWebUrl": "https://teams.microsoft.com/l/meetup-join/19%3ameeting_ZDVjNzk3OWEtYjc2NS00NTA1LTkyMzQtYTYzMGI5YmFmMjM5%40thread.v2/0?context=%7b%22Tid%22%3a%2272f988bf-86f1-41af-91ab-2d7cd011db47%22%2c%22Oid%22%3a%221cd068e4-5b08-4e75-a7f9-7b4e067a0820%22%7d", + "subject": "Session one", + "participants": { + "@odata.type": "microsoft.graph.meetingParticipants" + }, + "isBroadcast": null, + "broadcastSettings": null, + "capabilities": [], + "audioConferencing": null, + "chatInfo": { + "threadId": "19:meeting_ZDVjNzk3OWEtYjc2NS00NTA1LTkyMzQtYTYzMGI5YmFmMjM5@thread.v2", + "messageId": "0", + "replyChainMessageId": null + }, + "videoTeleconferenceId": null, + "externalId": null, + "joinMeetingIdSettings": null, + "lobbyBypassSettings": null, + "isEntryExitAnnounced": null, + "allowedPresenters": null, + "allowAttendeeToEnableMic": null, + "allowAttendeeToEnableCamera": null, + "allowMeetingChat": null, + "shareMeetingChatHistoryDefault": null, + "allowTeamworkReactions": null, + "recordAutomatically": null, + "watermarkProtection": null, + "allowParticipantsToChangeName": null + } + ] +} +``` diff --git a/api-reference/beta/resources/actionstep.md b/api-reference/beta/resources/actionstep.md index 1917d47e9fc..03f94cac127 100644 --- a/api-reference/beta/resources/actionstep.md +++ b/api-reference/beta/resources/actionstep.md @@ -1,7 +1,7 @@ --- title: "actionStep resource type" description: "Represents a single action to take toward completing a recommendation." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: resourcePageType diff --git a/api-reference/beta/resources/actionurl.md b/api-reference/beta/resources/actionurl.md index 2e0375a6b2e..0ab65b50b4a 100644 --- a/api-reference/beta/resources/actionurl.md +++ b/api-reference/beta/resources/actionurl.md @@ -1,7 +1,7 @@ --- title: "actionUrl resource type" description: "The link to the documentation or Azure portal page that provides more information about an actionStep." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: resourcePageType diff --git a/api-reference/beta/resources/appliedauthenticationeventlistener.md b/api-reference/beta/resources/appliedauthenticationeventlistener.md index 6ba5241e012..ce6942856c2 100644 --- a/api-reference/beta/resources/appliedauthenticationeventlistener.md +++ b/api-reference/beta/resources/appliedauthenticationeventlistener.md @@ -1,7 +1,7 @@ --- title: "appliedAuthenticationEventListener resource type" description: "Represents the listeners, such as Azure Logic Apps and Azure Functions, that are triggered by the corresponding events in an sign-in event." -author: "junrlin" +author: "soneff" ms.localizationpriority: medium ms.prod: "identity-and-access-reports" doc_type: resourcePageType diff --git a/api-reference/beta/resources/authenticationcontextclassreference.md b/api-reference/beta/resources/authenticationcontextclassreference.md index 06f023ba122..8aab4c4949e 100644 --- a/api-reference/beta/resources/authenticationcontextclassreference.md +++ b/api-reference/beta/resources/authenticationcontextclassreference.md @@ -2,7 +2,7 @@ title: "authenticationContextClassReference resource type" description: "Represents an Azure Active Directory authentication context class reference." ms.localizationpriority: medium -author: "bakerCaleb" +author: "swetha-rai" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/authenticationeventhandlerresult.md b/api-reference/beta/resources/authenticationeventhandlerresult.md index 507c9030908..d90b84123b6 100644 --- a/api-reference/beta/resources/authenticationeventhandlerresult.md +++ b/api-reference/beta/resources/authenticationeventhandlerresult.md @@ -1,7 +1,7 @@ --- title: "authenticationEventHandlerResult resource type" description: "An abstract type that defines the result of authentication to event listeners in Azure AD sign-ins." -author: "junrlin" +author: "soneff" ms.localizationpriority: medium ms.prod: "identity-and-access-reports" doc_type: resourcePageType diff --git a/api-reference/beta/resources/cloudappsecuritysessioncontrol.md b/api-reference/beta/resources/cloudappsecuritysessioncontrol.md index 31f5ab39048..2b6ea864662 100644 --- a/api-reference/beta/resources/cloudappsecuritysessioncontrol.md +++ b/api-reference/beta/resources/cloudappsecuritysessioncontrol.md @@ -2,7 +2,7 @@ title: "cloudAppSecuritySessionControl resource type" description: "Session control used to enforce cloud app security checks." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/conditionalaccessapplications.md b/api-reference/beta/resources/conditionalaccessapplications.md index 4c795de5d53..e8879219738 100644 --- a/api-reference/beta/resources/conditionalaccessapplications.md +++ b/api-reference/beta/resources/conditionalaccessapplications.md @@ -2,7 +2,7 @@ title: "conditionalAccessApplications resource type" description: "Represents applications and user actions included in and excluded from the policy scope." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/conditionalaccessclientapplications.md b/api-reference/beta/resources/conditionalaccessclientapplications.md index aaf95e45ff4..e7adbad1d18 100644 --- a/api-reference/beta/resources/conditionalaccessclientapplications.md +++ b/api-reference/beta/resources/conditionalaccessclientapplications.md @@ -1,7 +1,7 @@ --- title: "conditionalAccessClientApplications resource type" description: "Represents client applications (service principals and workload identities) included in and excluded from the policy scope." -author: "bakerCaleb" +author: "lisaychuang" ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: resourcePageType diff --git a/api-reference/beta/resources/conditionalaccessconditionset.md b/api-reference/beta/resources/conditionalaccessconditionset.md index 464f81de4c0..ced88221f00 100644 --- a/api-reference/beta/resources/conditionalaccessconditionset.md +++ b/api-reference/beta/resources/conditionalaccessconditionset.md @@ -2,7 +2,7 @@ title: "conditionalAccessConditionSet resource type" description: "Represents the type of conditions that govern when the policy applies." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/conditionalaccessdevices.md b/api-reference/beta/resources/conditionalaccessdevices.md index fc0b70b1542..df75899c5d6 100644 --- a/api-reference/beta/resources/conditionalaccessdevices.md +++ b/api-reference/beta/resources/conditionalaccessdevices.md @@ -2,7 +2,7 @@ title: "conditionalAccessDevices resource type" description: "Represents devices in the policy scope." ms.localizationpriority: medium -author: "davidspooner" +author: "SanDeo-MSFT" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- @@ -19,7 +19,7 @@ Represents devices in the policy scope. | Property | Type | Description | |:-------------|:------------|:------------| -| includeDevices | String collection | States in the scope of the policy. `All` is the only allowed value. Cannot be set if *deviceFIlter* is set. | +| includeDevices | String collection | States in the scope of the policy. `All` is the only allowed value. Cannot be set if **deviceFilter** is set. | | excludeDevices | String collection | States excluded from the scope of the policy. Possible values: `Compliant`, `DomainJoined`. Cannot be set if **deviceFIlter** is set. | | deviceFilter | [conditionalAccessFilter](conditionalaccessfilter.md) | Filter that defines the dynamic-device-syntax rule to include/exclude devices. A filter can use device properties (such as extension attributes) to include/exclude them. Cannot be set if **includeDevices** or **excludeDevices** is set. | | includeDeviceStates (deprecated)| String collection | States in the scope of the policy. `All` is the only allowed value. | diff --git a/api-reference/beta/resources/conditionalaccessdevicestates.md b/api-reference/beta/resources/conditionalaccessdevicestates.md index 62bf7257574..d378d57c32f 100644 --- a/api-reference/beta/resources/conditionalaccessdevicestates.md +++ b/api-reference/beta/resources/conditionalaccessdevicestates.md @@ -2,7 +2,7 @@ title: "conditionalAccessDeviceStates resource type" description: "Represents device states in the policy scope." ms.localizationpriority: medium -author: "davidspooner" +author: "SanDeo-MSFT" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/conditionalaccessgrantcontrols.md b/api-reference/beta/resources/conditionalaccessgrantcontrols.md index 2547d589eb1..a32c8c065cc 100644 --- a/api-reference/beta/resources/conditionalaccessgrantcontrols.md +++ b/api-reference/beta/resources/conditionalaccessgrantcontrols.md @@ -2,7 +2,7 @@ title: "conditionalAccessGrantControls resource type" description: "Represents grant controls that must be fulfilled to pass the policy." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/conditionalaccesslocations.md b/api-reference/beta/resources/conditionalaccesslocations.md index 174a334f9cb..4167b1debb7 100644 --- a/api-reference/beta/resources/conditionalaccesslocations.md +++ b/api-reference/beta/resources/conditionalaccesslocations.md @@ -2,7 +2,7 @@ title: "conditionalAccessLocations resource type" description: "Represents locations included in and excluded from the policy scope." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/conditionalaccessplatforms.md b/api-reference/beta/resources/conditionalaccessplatforms.md index 17eb1152ada..1c79bd9120f 100644 --- a/api-reference/beta/resources/conditionalaccessplatforms.md +++ b/api-reference/beta/resources/conditionalaccessplatforms.md @@ -2,7 +2,7 @@ title: "conditionalAccessPlatforms resource type" description: "Platforms included in and excluded from the policy scope." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/conditionalaccesspolicy.md b/api-reference/beta/resources/conditionalaccesspolicy.md index e4c71696f52..8030f9baefc 100644 --- a/api-reference/beta/resources/conditionalaccesspolicy.md +++ b/api-reference/beta/resources/conditionalaccesspolicy.md @@ -2,7 +2,7 @@ title: "conditionalAccessPolicy resource type" description: "Represents an Azure Active Directory conditional access policy. Conditional access policies are custom rules that define an access scenario." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/conditionalaccessroot.md b/api-reference/beta/resources/conditionalaccessroot.md index ed6f7bae91c..a0fc20ab495 100644 --- a/api-reference/beta/resources/conditionalaccessroot.md +++ b/api-reference/beta/resources/conditionalaccessroot.md @@ -2,7 +2,7 @@ title: "conditionalAccessRoot resource type" description: "The conditionalAccessRoot resource is the entry point for the Conditional Access (CA) object model. It doesn't contain any usable properties." ms.localizationpriority: medium -author: "bakerCaleb" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/conditionalaccesssessioncontrol.md b/api-reference/beta/resources/conditionalaccesssessioncontrol.md index 18c76c94210..7e7f0a30015 100644 --- a/api-reference/beta/resources/conditionalaccesssessioncontrol.md +++ b/api-reference/beta/resources/conditionalaccesssessioncontrol.md @@ -2,7 +2,7 @@ title: "conditionalAccessSessionControl resource type" description: "Session control base type." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/conditionalaccesssessioncontrols.md b/api-reference/beta/resources/conditionalaccesssessioncontrols.md index a1f4df8cadc..75a0e8dbbba 100644 --- a/api-reference/beta/resources/conditionalaccesssessioncontrols.md +++ b/api-reference/beta/resources/conditionalaccesssessioncontrols.md @@ -2,7 +2,7 @@ title: "conditionalAccessSessionControls resource type" description: "Represents a complex type of session controls that is enforced after sign-in." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/conditionalaccessusers.md b/api-reference/beta/resources/conditionalaccessusers.md index 76fc85747b2..8d957a7e00d 100644 --- a/api-reference/beta/resources/conditionalaccessusers.md +++ b/api-reference/beta/resources/conditionalaccessusers.md @@ -2,7 +2,7 @@ title: "conditionalAccessUsers resource type" description: "Represents users, groups, and roles included in and excluded from the policy scope." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/countrynamedlocation.md b/api-reference/beta/resources/countrynamedlocation.md index dcba3385966..0bab48a20d3 100644 --- a/api-reference/beta/resources/countrynamedlocation.md +++ b/api-reference/beta/resources/countrynamedlocation.md @@ -2,7 +2,7 @@ title: "countryNamedLocation resource type" description: "Represents an Azure Active Directory named location defined by countries and regions. Named locations are custom rules that define network locations which can then be used in a Conditional Access policy." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/customextensioncalloutresult.md b/api-reference/beta/resources/customextensioncalloutresult.md index 1e6c97cdd8a..86e6947ab6f 100644 --- a/api-reference/beta/resources/customextensioncalloutresult.md +++ b/api-reference/beta/resources/customextensioncalloutresult.md @@ -1,7 +1,7 @@ --- title: "customExtensionCalloutResult resource type" description: "Indicates the result of an an API request to the custom extension endpoint. This object is used by the appliedEventListeners object of sign-ins. This object is used by the appliedEventListeners object of sign-ins." -author: "junrlin" +author: "soneff" ms.localizationpriority: medium ms.prod: "identity-and-access-reports" doc_type: resourcePageType diff --git a/api-reference/beta/resources/directoryaudit.md b/api-reference/beta/resources/directoryaudit.md index 6b37ee237c5..1f64819cdbf 100644 --- a/api-reference/beta/resources/directoryaudit.md +++ b/api-reference/beta/resources/directoryaudit.md @@ -1,7 +1,7 @@ --- title: "directoryAudit resource type" description: "Describes the directoryAudit resource (entity) of Microsoft Graph API (REST), which helps audit directory (tenant) activities (beta version)." -author: "SarahBar" +author: "egreenberg14" ms.localizationpriority: medium ms.prod: "identity-and-access-reports" doc_type: resourcePageType diff --git a/api-reference/beta/resources/educationassignment.md b/api-reference/beta/resources/educationassignment.md index 42dbad5cdc7..595979f6cbc 100644 --- a/api-reference/beta/resources/educationassignment.md +++ b/api-reference/beta/resources/educationassignment.md @@ -70,6 +70,7 @@ Inherits from [entity](../resources/entity.md). |instructions|[itemBody](itembody.md)| Instructions for the **assignment**. This along with the display name tell the student what to do. | |lastModifiedBy|[identitySet](identityset.md)| Who last modified the **assignment**. | |lastModifiedDateTime|DateTimeOffset|Moment when the **assignment** was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| +|moduleUrl|string| The URL of the module from which to access the **assignment**.| |notificationChannelUrl|String|Optional field to specify the URL of the [channel](channel.md) to post the **assignment** publish notification. If not specified or null, defaults to the `General` channel. This field only applies to **assignments** where the **assignTo** value is [educationAssignmentClassRecipient](educationassignmentclassrecipient.md). Updating the **notificationChannelUrl** is not allowed after the **assignment** has been published.| |resourcesFolderUrl|string| Folder URL where all the file resources for this **assignment** are stored.| |status|string| Status of the **Assignment**. You can not PATCH this value. Possible values are: `draft`, `scheduled`, `published`, `assigned`, `unknownFutureValue` and `inactive`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value(s) in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `inactive`.| @@ -118,6 +119,7 @@ The following is a JSON representation of the resource. "instructions": {"@odata.type": "microsoft.graph.itemBody"}, "lastModifiedBy": {"@odata.type": "microsoft.graph.identitySet"}, "lastModifiedDateTime": "String (timestamp)", + "moduleUrl": "String", "notificationChannelUrl": "String", "resourcesFolderUrl": "String", "status": "String", diff --git a/api-reference/beta/resources/educationchannelresource.md b/api-reference/beta/resources/educationchannelresource.md new file mode 100644 index 00000000000..abf63626f3b --- /dev/null +++ b/api-reference/beta/resources/educationchannelresource.md @@ -0,0 +1,39 @@ +--- +title: "educationChannelResource resource type" +description: "A subclass of educationResource that represents a Microsoft Teams channel in the class." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: resourcePageType +--- + +# educationChannelResource resource type + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +A subclass of [educationResource](educationresource.md) that represents a Microsoft Teams channel in the class. Only channels from the same class can be attached to the module. + +## Properties +| Property | Type |Description| +|:---------------|:--------|:----------| +|url|String|URL of the channel resource.| + +## JSON representation + +The following is a JSON representation of the resource. + + + +```json +{ + "url": "String" +} +``` diff --git a/api-reference/beta/resources/educationclass.md b/api-reference/beta/resources/educationclass.md index 68c75d56a66..bf48a353295 100644 --- a/api-reference/beta/resources/educationclass.md +++ b/api-reference/beta/resources/educationclass.md @@ -33,6 +33,7 @@ Students are regular members of the class, and Teachers are owners and have appr | [Remove teacher](../api/educationclass-delete-teachers.md) | [educationUser] | Remove an **educationUser** from the class through the teachers navigation property. | | [Create educationAssignment](../api/educationclass-post-assignments.md) | [educationAssignment] | Create a new **educationAssignment** by posting to the assignments collection. | | [List assignments](../api/educationclass-list-assignments.md) | [educationAssignment]collection | Get an **educationAssignment** object collection. | +| [List modules](../api/educationclass-list-modules.md) | [educationModule]collection | Get an **educationModule** object collection. | | [Get group](../api/educationclass-get-group.md) | [group] | Get the Microsoft 365 **group** that corresponds to this **educationClass**. | | [Create educationCategory](../api/educationclass-post-category.md) | [educationCategory] | Create a new **educationCategory** for this class. | | [List categories](../api/educationclass-list-categories.md) | [educationCategory] collection | Get a list of **educationCategory** objects that belong to this class. | @@ -64,6 +65,7 @@ Students are regular members of the class, and Teachers are owners and have appr | :----------- | :------------------------------- | :-------------------------------------------------------- | | assignments | [educationAssignment] collection | All assignments associated with this class. Nullable. | | members | [educationUser] collection | All users in the class. Nullable. | +| modules | [educationModule] collection | All modules in the class. Nullable. | | schools | [educationSchool] collection | All schools that this class is associated with. Nullable. | | teachers | [educationUser] collection | All teachers in the class. Nullable. | |assignmentCategories| [educationCategory](educationcategory.md) collection | All categories associated with this class. Nullable. | @@ -118,6 +120,7 @@ The following is a JSON representation of the resource. [educationassignment]: educationassignment.md [educationcourse]: educationcourse.md [educationcategory]: educationcategory.md +[educationmodule]: educationmodule.md [educationschool]: educationschool.md [educationterm]: educationterm.md [identityset]: identityset.md diff --git a/api-reference/beta/resources/educationlinkedassignmentresource.md b/api-reference/beta/resources/educationlinkedassignmentresource.md new file mode 100644 index 00000000000..0420e36a324 --- /dev/null +++ b/api-reference/beta/resources/educationlinkedassignmentresource.md @@ -0,0 +1,39 @@ +--- +title: "educationLinkedAssignmentResource resource type" +description: "A subclass of educationResource that represents a link to an educationAssignment." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: resourcePageType +--- + +# educationLinkedAssignmentResource resource type + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +A subclass of [educationResource](educationresource.md) that represents a link to an [educationAssignment](educationassignment.md). Only assignments from the same class can be attached to the module. + +## Properties +| Property | Type |Description| +|:---------------|:--------|:----------| +|url|String|URL of the actual assignment.| + +## JSON representation + +The following is a JSON representation of the resource. + + + +```json +{ + "url": "String" +} +``` diff --git a/api-reference/beta/resources/educationmodule.md b/api-reference/beta/resources/educationmodule.md new file mode 100644 index 00000000000..b00295f3e56 --- /dev/null +++ b/api-reference/beta/resources/educationmodule.md @@ -0,0 +1,83 @@ +--- +title: "educationModule resource type" +description: "Represents a group or individual learning resources which are then arranged in a neat, systematic manner." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: resourcePageType +--- + +# educationModule resource type + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +A module is associated with a [class](../resources/educationclass.md). Represents a group of individual learning resources that are organized in a systematic way. + +Only teachers or team owners can create modules. Modules contain read-only learning resources and assignments the teacher wants the student to complete. + +When a **module** is created, it is in a `draft` state. Students can't see the **module** until it is published. You can change the status of a **module** by using the [publish](../api/educationmodule-publish.md) action. You can't use a PATCH request to change the **module** status. + + +Inherits from [entity](../resources/entity.md). + +## Methods + +| Method | Return Type |Description| +|:---------------|:--------|:----------| +|[List modules](../api/educationclass-list-modules.md) |[educationModule](educationmodule.md) collection| Get an **educationModule** object collection.| +|[Create](../api/educationclass-post-module.md) | [educationModule](educationmodule.md) |Create an **educationModule** object. | +|[Get module](../api/educationmodule-get.md) | [educationModule](educationmodule.md) |Read properties and relationships of an **educationModule** object.| +|[Update](../api/educationmodule-update.md) | [educationModule](educationmodule.md) |Update an **educationModule** object. | +|[Delete](../api/educationmodule-delete.md) | None |Delete an **educationModule** object. | +|[Pin](../api/educationmodule-pin.md) | [educationModule](educationmodule.md) |Pin an **educationModule** object. | +|[Unpin](../api/educationmodule-unpin.md) | [educationModule](educationmodule.md) |Unpin an **educationModule** object. | +|[Publish](../api/educationmodule-publish.md)|[educationModule](educationmodule.md)|Change the state of an **educationModule** object from draft to published.| +|[Set up module resources folder](../api/educationmodule-setupresourcesfolder.md)| [educationModule](educationmodule.md)| Create a SharePoint folder (under pre-defined location) to upload files as module resources.| + +## Properties +| Property | Type |Description| +|:---------------|:--------|:----------| +|createdBy|[identitySet](identityset.md)| The display name of the user that created the **module**. | +|createdDateTime|DateTimeOffset|Date time the **module** was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is `2014-01-01T00:00:00Z`| +|description|String|Description of the **module**.| +|displayName|String|Name of the **module**.| +|id|String| The unique identifier for the **module**. Inherited from [entity](../resources/entity.md). Read-only.| +|isPinned|Boolean|Indicates whether the module is pinned or not.| +|lastModifiedBy|[identitySet](identityset.md)| The last user that modified the **module**. | +|lastModifiedDateTime|DateTimeOffset|Date time the **module** was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is `2014-01-01T00:00:00Z`| +|resourcesFolderUrl|string| Folder URL where all the file resources for this **module** are stored.| +|status|string| Status of the **module**. You can't use a PATCH operation to update this value. Possible values are: `draft` and `published`.| + +## Relationships +| Relationship | Type |Description| +|:---------------|:--------|:----------| +|resources|[educationModuleResource](educationmoduleresource.md) collection| Learning objects that are associated with this **module**. Only teachers can modify this list. Nullable.| + +## JSON representation + +The following is a JSON representation of the resource. + + + +```json +{ + "createdBy": {"@odata.type": "microsoft.graph.identitySet"}, + "createdDateTime": "String (timestamp)", + "description": "String", + "displayName": "String", + "id": "String (identifier)", + "isPinned": "Boolean", + "lastModifiedBy": {"@odata.type": "microsoft.graph.identitySet"}, + "lastModifiedDateTime": "String (timestamp)", + "resourcesFolderUrl": "String", + "status": "String" +} +``` diff --git a/api-reference/beta/resources/educationmoduleresource.md b/api-reference/beta/resources/educationmoduleresource.md new file mode 100644 index 00000000000..3f55a774272 --- /dev/null +++ b/api-reference/beta/resources/educationmoduleresource.md @@ -0,0 +1,56 @@ +--- +title: "educationModuleResource resource type" +description: "A wrapper object that stores the resources associated with a module." +ms.localizationpriority: medium +author: "cristobal-buenrostro" +ms.prod: "education" +doc_type: resourcePageType +--- + +# educationModuleResource resource type + +Namespace: microsoft.graph + +[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] + +A wrapper object that stores the resources associated with a module. The student will not be able to update this resource. This is a handout from the teacher to the student with nothing to be turned in. + +## Methods + +| Method | Return Type |Description| +|:---------------|:--------|:----------| +|[List resources](../api/educationmodule-list-resources.md) |[educationModuleResource](educationmoduleresource.md) collection| Get an **educationModuleResource** object collection.| +|[Create educationModuleResource](../api/educationmodule-post-resources.md) | [educationModuleResource](educationmoduleresource.md) |Create and return an **educationModuleResource** object.| +|[Get educationModuleResource](../api/educationmoduleresource-get.md) | [educationModuleResource](educationmoduleresource.md) |Read properties and relationships of an **educationModuleResource** object.| +|[Update educationModuleResource](../api/educationmoduleresource-update.md) | [educationModuleResource](educationmoduleresource.md) |Update an **educationModuleResource** object. | +|[Delete educationModuleResource](../api/educationmoduleresource-delete.md) | None |Delete an **educationModuleResource** object. | + +## Properties +| Property | Type |Description| +|:---------------|:--------|:----------| +|id|String| ID of this resource. Read-only.| +|resource|[educationResource](educationresource.md)|Resource object that has been associated with this module.| + +## Relationships +None. + + +## JSON representation + +The following is a JSON representation of the resource. + + + +```json +{ + "id": "String (identifier)", + "resource": {"@odata.type": "microsoft.graph.educationResource"} +} + +``` diff --git a/api-reference/beta/resources/enums.md b/api-reference/beta/resources/enums.md index 3fb99139bb0..6e3d756e5c7 100644 --- a/api-reference/beta/resources/enums.md +++ b/api-reference/beta/resources/enums.md @@ -1331,6 +1331,13 @@ Namespace: microsoft.graph | unknownFutureValue | | studentsOnly | +### educationModuleStatus values + +| Member | +| :----------------- | +| draft | +| published | + ### educationAssignmentStatus values | Member | diff --git a/api-reference/beta/resources/federatedidentitycredential.md b/api-reference/beta/resources/federatedidentitycredential.md index 715c5d25165..20b77cbad71 100644 --- a/api-reference/beta/resources/federatedidentitycredential.md +++ b/api-reference/beta/resources/federatedidentitycredential.md @@ -1,7 +1,7 @@ --- title: "federatedIdentityCredential resource type" description: "References an application's federated identity credentials. These federated identity credentials are used in workload identity federation when exchanging a token from a trusted issuer for an access token linked to an application registered on Azure AD." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: resourcePageType diff --git a/api-reference/beta/resources/federatedidentitycredentials-overview.md b/api-reference/beta/resources/federatedidentitycredentials-overview.md index 7057f3c340c..a8912f853c7 100644 --- a/api-reference/beta/resources/federatedidentitycredentials-overview.md +++ b/api-reference/beta/resources/federatedidentitycredentials-overview.md @@ -1,7 +1,7 @@ --- title: "Overview of federated identity credentials in Azure Active Directory" description: "Federated identity credentials allow you to access Azure and Microsoft Graph resources without having to manage secrets. This is part of workload identity federation in Azure AD." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: conceptualPageType diff --git a/api-reference/beta/resources/impactedresource.md b/api-reference/beta/resources/impactedresource.md index 01ad0475394..66352f37a67 100644 --- a/api-reference/beta/resources/impactedresource.md +++ b/api-reference/beta/resources/impactedresource.md @@ -1,7 +1,7 @@ --- title: "impactedResource resource type" description: "Represents an Azure AD resource in your tenant that's associated with an Azure AD recommendation." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: resourcePageType diff --git a/api-reference/beta/resources/ipnamedlocation.md b/api-reference/beta/resources/ipnamedlocation.md index dc1a5e7b9c7..84490ca2e0b 100644 --- a/api-reference/beta/resources/ipnamedlocation.md +++ b/api-reference/beta/resources/ipnamedlocation.md @@ -2,7 +2,7 @@ title: "ipNamedLocation resource type" description: "Represents an Azure Active Directory named location defined by IP ranges. Named locations are custom rules that define network locations which can then be used in a Conditional Access policy." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/iprange.md b/api-reference/beta/resources/iprange.md index b8b9228fece..92097dd3de2 100644 --- a/api-reference/beta/resources/iprange.md +++ b/api-reference/beta/resources/iprange.md @@ -2,7 +2,7 @@ title: "ipRange resource type" description: "IP range base class for representing IPV4 and IPV6 address ranges." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "directory-management" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/ipv4cidrrange.md b/api-reference/beta/resources/ipv4cidrrange.md index 7b882d3cab7..03ad9135e3d 100644 --- a/api-reference/beta/resources/ipv4cidrrange.md +++ b/api-reference/beta/resources/ipv4cidrrange.md @@ -2,7 +2,7 @@ title: "iPv4CidrRange resource type" description: "Represents an IPv4 range using the CIDR notation." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "directory-management" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/ipv6cidrrange.md b/api-reference/beta/resources/ipv6cidrrange.md index c2d6cb3202a..39200e364dc 100644 --- a/api-reference/beta/resources/ipv6cidrrange.md +++ b/api-reference/beta/resources/ipv6cidrrange.md @@ -2,7 +2,7 @@ title: "iPv6CidrRange resource type" description: "Represents an IPv6 range using the CIDR notation." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "directory-management" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/managedtenants-credentialuserregistrationssummary.md b/api-reference/beta/resources/managedtenants-credentialuserregistrationssummary.md index b40e75e102b..598fe0ebb50 100644 --- a/api-reference/beta/resources/managedtenants-credentialuserregistrationssummary.md +++ b/api-reference/beta/resources/managedtenants-credentialuserregistrationssummary.md @@ -35,8 +35,10 @@ Represents a summary of Azure Active Directory credential user registrations for |ssprRegisteredUserCount|Int32|The number of users registered for self service password reset. Optional. Read-only.| |tenantDisplayName|String|The display name for the managed tenant. Required. Read-only.| |tenantId|String|The Azure Active Directory tenant identifier for the [managed tenant](../resources/managedtenants-tenant.md). Required. Read-only.| +|tenantLicenseType|String|The license type associated with the tenant; for example, `AADFree`, `AADPremium1`, `AADPremium2`.| |totalUserCount|Int32|The total number of users in the given managed tenant. Optional. Read-only.| + ## Relationships None. diff --git a/api-reference/beta/resources/namedlocation.md b/api-reference/beta/resources/namedlocation.md index fb3039415b3..1097f8bc8a8 100644 --- a/api-reference/beta/resources/namedlocation.md +++ b/api-reference/beta/resources/namedlocation.md @@ -2,7 +2,7 @@ title: "namedLocation resource type" description: "This is the base class that represents an Azure Active Directory named location. Named locations are custom rules that define network locations which can then be used in a Conditional Access policy." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/organization.md b/api-reference/beta/resources/organization.md index 99539a7daea..186e931ff55 100644 --- a/api-reference/beta/resources/organization.md +++ b/api-reference/beta/resources/organization.md @@ -15,15 +15,12 @@ Namespace: microsoft.graph Represents the Azure Active Directory tenant that the user or application is signed in to. Only the read and update operations are supported on this resource; create and delete are not supported. Inherits from [directoryObject](directoryobject.md). -This resource lets you add your own data to custom properties using [extensions](/graph/extensibility-overview). - ## Methods | Method | Return Type |Description| |:---------------|:--------|:----------| |[Get organization](../api/organization-get.md) | [organization](organization.md) collection|Read properties and relationships of organization object.| |[Update organization](../api/organization-update.md) | None | Update organization object. The only properties that can be updated are: **marketingNotificationMails**, **technicalNotificationMails**, **securityComplianceNotificationMails**, **securityComplianceNotificationPhones**, and **privacyProfile**. | -| [Get organization settings](../api/organizationsettings-get.md) | [organizationSettings](organizationsettings.md) | Read the organization settings object. | |**Open extensions**| | | |[Create open extension](../api/opentypeextension-post-opentypeextension.md) |[openTypeExtension](opentypeextension.md)| Create an open extension and add custom properties to a new or existing resource.| |[Get open extension](../api/opentypeextension-get.md) |[openTypeExtension](opentypeextension.md) collection| Get an open extension identified by the extension name.| diff --git a/api-reference/beta/resources/organizationsettings.md b/api-reference/beta/resources/organizationsettings.md index 9a1b34a1f9f..9b80fa1dfa4 100644 --- a/api-reference/beta/resources/organizationsettings.md +++ b/api-reference/beta/resources/organizationsettings.md @@ -9,25 +9,28 @@ doc_type: "resourcePageType" # organizationSettings resource type +Namespace: microsoft.graph + [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Contains settings that are applicable to the [organization](organization.md) or that should be applied to [user](user.md) objects within an organization. +Inherits from [entity](entity.md). + ## Methods | Method | Return Type | Description | |:-------------|:------------|:------------| -| [Get organization settings](../api/organizationsettings-get.md) | [organizationSettings](organizationsettings.md) | Read the organization settings object. | -| [Create profileCardProperty](../api/organizationsettings-post-profilecardproperties.md) | [profileCardProperty](profilecardproperty.md) | Create a new **profileCardProperty** by posting to the **profileCardProperty** object collection. | | [List contactInsights](../api/organizationsettings-list-contactinsights.md) | [insightsSettings](insightssettings.md) | Get the properties of an [insightsSettings](insightssettings.md) object for displaying or returning insights for the contacts of users in an organization. | | [List itemInsights](../api/organizationsettings-list-iteminsights.md) | [insightsSettings](insightssettings.md) | Get the properties of an [insightsSettings](insightssettings.md) object for displaying or returning item insights in an organization. | | [List microsoftApplicationDataAccessSettings](../api/organizationsettings-list-microsoftapplicationdataaccess.md) | [microsoftApplicationDataAccessSettings](microsoftapplicationdataaccesssettings.md) | Get the properties of a [microsoftApplicationDataAccessSettings](microsoftapplicationdataaccesssettings.md) object that specify access from Microsoft applications to Microsoft 365 user data in an organization. | | [List peopleInsights](../api/organizationsettings-list-peopleinsights.md) | [insightsSettings](insightssettings.md) | Get the properties of an [insightsSettings](insightssettings.md) object for displaying or returning people insights in an organization. | -| [List profileCardProperties](../api/organizationsettings-list-profilecardproperties.md) | [profileCardProperty](profilecardproperty.md) collection | Get a **profileCardProperty** object collection. | ## Properties -None. +| Property | Type | Description | +|:---------|:-------|:--------------------------------------------------------------------------------------------------| +| id | String | The unique identifier for an **organizationSettings** object. Inherited from [entity](entity.md). | ## Relationships @@ -37,9 +40,7 @@ None. |contactInsights|[insightsSettings](insightssettings.md)|Contains the properties that are configured by an administrator as a tenant-level privacy control whether to identify duplicate contacts among a user's contacts list and suggest the user to merge those contacts to have a cleaner contacts list. [List contactInsights](../api/organizationsettings-list-contactinsights.md) returns the _settings_ to display or return contact insights in an organization.| |itemInsights|[insightsSettings](insightssettings.md)| Contains the properties that are configured by an administrator for the visibility of Microsoft Graph-derived insights, between a user and other items in Microsoft 365, such as documents or sites. [List itemInsights](../api/organizationsettings-list-iteminsights.md) returns the _settings_ to display or return item insights in an organization.| |microsoftApplicationDataAccessSettings|[microsoftApplicationDataAccessSettings](../resources/microsoftapplicationdataaccesssettings.md)| Contains the properties that are configured by an administrator to specify access from Microsoft applications to Microsoft 365 data belonging to users in an organization. [List microsoftApplicationDataAccessSettings](../api/organizationsettings-list-microsoftapplicationdataaccess.md) returns the _settings_ that specify the access. | -|peopleInsights|[insightsSettings](insightssettings.md)| Contains the properties that are configured by an administrator for the visibility of a list of people [relevant and working with](/graph/people-example#including-a-person-as-relevant-or-working-with) a user in Microsoft 365. [List peopleInsights](../api/organizationsettings-list-peopleinsights.md) returns the _settings_ to display or return people insights in an organization.| -|profileCardProperties|[profileCardProperty](profilecardproperty.md) collection| Contains a collection of the properties an administrator has defined as visible on the Microsoft 365 profile card. [Get organization settings](../api/organizationsettings-get.md) returns the properties configured for profile cards for the organization.| - +|peopleInsights|[insightsSettings](insightssettings.md)| Contains the properties that are configured by an administrator for the visibility of a list of people [relevant and working with](/graph/people-insights-overview#including-a-person-as-relevant-or-working-with) a user in Microsoft 365. [List peopleInsights](../api/organizationsettings-list-peopleinsights.md) returns the _settings_ to display or return people insights in an organization.| ## JSON representation @@ -48,7 +49,6 @@ The following is a JSON representation of the resource. - - - diff --git a/api-reference/beta/resources/peopleadminsettings.md b/api-reference/beta/resources/peopleadminsettings.md index f64e4aab18c..9ccaab46553 100644 --- a/api-reference/beta/resources/peopleadminsettings.md +++ b/api-reference/beta/resources/peopleadminsettings.md @@ -1,7 +1,7 @@ --- title: "peopleAdminSettings resource type" -description: "Represents a setting to control the people-related admin settings in the tenant" -author: "aymen-ms" +description: "Represents a setting to control people-related admin settings in the tenant" +author: "rwaithera" ms.localizationpriority: medium ms.prod: "people" doc_type: resourcePageType @@ -13,25 +13,34 @@ Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Represents a setting to control the people-related admin settings in the tenant. +Represents a setting to control people-related admin settings in the tenant. Inherits from [entity](../resources/entity.md). ## Methods + |Method|Return type|Description| |:---|:---|:---| +|[Get peopleAdminSettings](../api/peopleadminsettings-get.md) | [peopleAdminSettings](../resources/peopleadminsettings.md) | Retrieve the properties and relationships of a [peopleAdminSettings](../resources/peopleadminsettings.md) object. | |[List pronounsSettings](../api/peopleadminsettings-list-pronouns.md)|[pronounsSettings](../resources/pronounssettings.md) collection|Get the [pronounsSettings](../resources/pronounssettings.md) resources from the pronouns navigation property.| +|[List profileCardProperties](../api/peopleadminsettings-list-profilecardproperties.md) | [profileCardProperty](profilecardproperty.md) collection | Get a collection of [profileCardProperty](../resources/profilecardproperty.md) resources for an organization. | +|[Create profileCardProperty](../api/peopleadminsettings-post-profilecardproperties.md) | [profileCardProperty](profilecardproperty.md) | Create a new [profileCardProperty](../resources/profilecardproperty.md) for an organization. | ## Properties -None. +| Property | Type | Description | +|:---------|:-------|:------------------------------------------------------------------------------------------------| +| id | String | The unique identifier for a **peopleAdminSettings** object. Inherited from [entity](entity.md). | ## Relationships + |Relationship|Type|Description| |:---|:---|:---| +|profileCardProperties|[profileCardProperty](profilecardproperty.md) collection| Contains a collection of the properties an administrator has defined as visible on the Microsoft 365 profile card.| |pronouns|[pronounsSettings](../resources/pronounssettings.md)|Represents administrator settings that manage the support of pronouns in an organization.| ## JSON representation + The following is a JSON representation of the resource. - - diff --git a/api-reference/beta/resources/recommendation.md b/api-reference/beta/resources/recommendation.md index cf8edfca5bf..c8414601f7e 100644 --- a/api-reference/beta/resources/recommendation.md +++ b/api-reference/beta/resources/recommendation.md @@ -1,7 +1,7 @@ --- title: "recommendation resource type" description: "Represents an Azure AD best practice or improvement action recommended by Microsoft for your Azure AD tenant." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: resourcePageType @@ -43,17 +43,17 @@ Inherits from [recommendationBase](../resources/recommendationbase.md). |featureAreas|recommendationFeatureAreas collection|The directory feature that the [recommendation](../resources/recommendation.md) is related to. Inherited from [recommendationBase](../resources/recommendationbase.md).

Supports `$filter`(`eq`).| |id|String|The unique identifier for the [recommendation](../resources/recommendation.md) object generated for your tenant. This is a concatenation of your tenant ID and an Azure AD-assigned nickname for the recommendation. For example, `7918d4b5-0442-4a97-be2d-36f9f9962ece_Microsoft.Identity.IAM.Insights.ThirdPartyApps`. Inherited from [recommendationBase](../resources/recommendationbase.md).| |impactStartDateTime|DateTimeOffset|The future date and time when a [recommendation](../resources/recommendation.md) should be completed. Inherited from [recommendationBase](../resources/recommendationbase.md).| -|impactType|String| Indicates the scope of impact of a recommendation. `Tenant level` indicates that the recommendation impacts the whole tenant. Other possible values include `users`, `applications`. Inherited from [recommendationBase](../resources/recommendationbase.md).| +|impactType|String| Indicates the scope of impact of a recommendation. `Tenant level` indicates that the recommendation impacts the whole tenant. Other possible values include `users`, `applications`. Inherited from [recommendationBase](../resources/recommendationbase.md).| |insights|String|Describes why a recommendation uniquely applies to your directory. Corresponds to the *Description* section of a recommendation shown in the Azure AD portal. Inherited from [recommendationBase](../resources/recommendationbase.md).| |lastCheckedDateTime|DateTimeOffset|The most recent date and time a [recommendation](../resources/recommendation.md) was deemed applicable to your directory. Inherited from [recommendationBase](../resources/recommendationbase.md).| |lastModifiedBy|String|Name of the user who last updated the **status** of the [recommendation](../resources/recommendation.md). Inherited from [recommendationBase](../resources/recommendationbase.md).| -|lastModifiedDateTime|DateTimeOffset| The date and time the **status** of a [recommendation](../resources/recommendation.md) was last updated. Inherited from [recommendationBase](../resources/recommendationbase.md).| +|lastModifiedDateTime|DateTimeOffset| The date and time the **status** of a [recommendation](../resources/recommendation.md) was last updated. Inherited from [recommendationBase](../resources/recommendationbase.md).| |maxScore|Double|The maximum number of points attainable. Only applies to [recommendations](../resources/recommendation.md) with **category** set to `identitySecureScore`. Inherited from [recommendationBase](../resources/recommendationbase.md).| |postponeUntilDateTime|DateTimeOffset|The future date and time when the **status** of a postponed [recommendation](../resources/recommendation.md) will be `active` again. Inherited from [recommendationBase](../resources/recommendationbase.md).| |priority|recommendationPriority|Indicates the time sensitivity for a [recommendation](../resources/recommendation.md) to be completed. Microsoft auto assigns this value. The possible values are: `low`, `medium`, `high`. Inherited from [recommendationBase](../resources/recommendationbase.md). Read-only.

Supports `$filter`(`eq`).| |recommendationType|recommendationType|Friendly shortname to identify the [recommendation](../resources/recommendation.md). The possible values are: `adfsAppsMigration`, `enableDesktopSSO`, `enablePHS`, `enableProvisioning`, `switchFromPerUserMFA`, `tenantMFA`, `thirdPartyApps`, `turnOffPerUserMFA`, `useAuthenticatorApp`, `useMyApps`, `staleApps`, `staleAppCreds`, `applicationCredentialExpiry`, `servicePrincipalKeyExpiry`, `adminMFAV2`, `blockLegacyAuthentication`, `integratedApps`, `mfaRegistrationV2`, `pwagePolicyNew`, `passwordHashSync`, `oneAdmin`, `roleOverlap`, `selfServicePasswordReset`, `signinRiskPolicy`, `userRiskPolicy`, `verifyAppPublisher`, `privateLinkForAAD`, `appRoleAssignmentsGroups`, `appRoleAssignmentsUsers`, `managedIdentity`, `overprivilegedApps`, `unknownFutureValue`. Inherited from [recommendationBase](../resources/recommendationbase.md).

Currently, only eight types are available. For more information, see [Types of recommendations](recommendations-api-overview.md#types-of-recommendations). Supports `$filter`(`eq`).| |remediationImpact|String|Description of the impact on users of the remediation. Only applies to [recommendations](../resources/recommendation.md) with **category** set to `identitySecureScore`. Inherited from [recommendationBase](../resources/recommendationbase.md).| -|status|recommendationStatus| Indicates the status of the [recommendation](../resources/recommendation.md) based on user or system action. The possible values are: `active`, `completedBySystem`, `completedByUser`, `dismissed`, `postponed`, `unknownFutureValue`. By default, a recommendation's **status** is set to `active` when the recommendation is first generated. **Status** is set to `completedBySystem` when our service detects that a recommendation which was previously active no longer applies. Inherited from [recommendationBase](../resources/recommendationbase.md).

Supports `$filter`(`eq`).| +|status|recommendationStatus| Indicates the status of the [recommendation](../resources/recommendation.md) based on user or system action. The possible values are: `active`, `completedBySystem`, `completedByUser`, `dismissed`, `postponed`, `unknownFutureValue`. By default, a recommendation's **status** is set to `active` when the recommendation is first generated. **Status** is set to `completedBySystem` when our service detects that a recommendation which was previously active no longer applies. Inherited from [recommendationBase](../resources/recommendationbase.md).

Supports `$filter`(`eq`).| ## Relationships |Relationship|Type|Description| diff --git a/api-reference/beta/resources/recommendationbase.md b/api-reference/beta/resources/recommendationbase.md index 476e4e7c6f7..bc368cc937b 100644 --- a/api-reference/beta/resources/recommendationbase.md +++ b/api-reference/beta/resources/recommendationbase.md @@ -1,7 +1,7 @@ --- title: "recommendationBase resource type" description: "An abstract type that exposes the properties for a recommendation. " -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: resourcePageType diff --git a/api-reference/beta/resources/recommendations-api-overview.md b/api-reference/beta/resources/recommendations-api-overview.md index d5ded41c40c..60c7534b78e 100644 --- a/api-reference/beta/resources/recommendations-api-overview.md +++ b/api-reference/beta/resources/recommendations-api-overview.md @@ -1,7 +1,7 @@ --- title: "Use the Azure AD recommendations API to implement Azure AD best practices for your tenant" description: "Azure Active Directory (Azure AD) recommendations are personalized and actionable insights for you to implement Azure AD best practices in your tenant." -author: "hafowler" +author: "ddeeps2610" ms.localizationpriority: medium ms.prod: "directory-management" doc_type: resourcePageType diff --git a/api-reference/beta/resources/signinfrequencysessioncontrol.md b/api-reference/beta/resources/signinfrequencysessioncontrol.md index 83d732c086d..d042ba073b7 100644 --- a/api-reference/beta/resources/signinfrequencysessioncontrol.md +++ b/api-reference/beta/resources/signinfrequencysessioncontrol.md @@ -2,7 +2,7 @@ title: "signInFrequencySessionControl resource type" description: "Session control to enforce signin frequency." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-access-reports" doc_type: resourcePageType --- diff --git a/api-reference/beta/resources/signinlocation.md b/api-reference/beta/resources/signinlocation.md index 6be8969d1d4..93ccfaeded1 100644 --- a/api-reference/beta/resources/signinlocation.md +++ b/api-reference/beta/resources/signinlocation.md @@ -4,7 +4,7 @@ description: "Provides the city, state and country/region from where the sign-in ms.localizationpriority: medium doc_type: resourcePageType ms.prod: "identity-and-access-reports" -author: "SarahBar" +author: "egreenberg14" --- # signInLocation resource type diff --git a/api-reference/beta/resources/signinstatus.md b/api-reference/beta/resources/signinstatus.md index 2b16cdd03ca..99c532ca829 100644 --- a/api-reference/beta/resources/signinstatus.md +++ b/api-reference/beta/resources/signinstatus.md @@ -4,7 +4,7 @@ description: "Provides the sign-in status (Success or Failure) of the sign-in" ms.localizationpriority: medium doc_type: resourcePageType ms.prod: "identity-and-access-reports" -author: "SarahBar" +author: "egreenberg14" --- # signInStatus resource type diff --git a/api-reference/beta/resources/targetresourceapp.md b/api-reference/beta/resources/targetresourceapp.md deleted file mode 100644 index ef11021f8c8..00000000000 --- a/api-reference/beta/resources/targetresourceapp.md +++ /dev/null @@ -1,30 +0,0 @@ ---- -title: "targetResourceApp resource type" -description: "Indicates the app object that was added, updated or deleted by admins as part of audit activity. Derived from the targetResource resource." -ms.localizationpriority: medium -doc_type: resourcePageType -ms.prod: identity-and-access-reports -author: "SarahBar" ---- - -# targetResourceApp resource type - -Namespace: microsoft.graph -Indicates the app object that was added, updated or deleted by admins as part of audit activity. Derived from the [targetResource](targetresource.md) resource. - - - -## Properties -None - - - - - diff --git a/api-reference/beta/resources/verifiedpublisher.md b/api-reference/beta/resources/verifiedpublisher.md index ed9c93191b5..0a6605aaf0f 100644 --- a/api-reference/beta/resources/verifiedpublisher.md +++ b/api-reference/beta/resources/verifiedpublisher.md @@ -4,7 +4,7 @@ description: "Represents the verified publisher of the application." ms.localizationpriority: medium doc_type: resourcePageType ms.prod: "applications" -author: "jesakowi" +author: "xurobertMSFT" --- # verifiedPublisher resource type diff --git a/api-reference/beta/resources/virtualeventsession.md b/api-reference/beta/resources/virtualeventsession.md index 291ee3b3db6..6e6aacc77fd 100644 --- a/api-reference/beta/resources/virtualeventsession.md +++ b/api-reference/beta/resources/virtualeventsession.md @@ -1,6 +1,6 @@ --- title: "virtualEventSession resource type" -description: "Information about a virtual event session." +description: "Represents information about a virtual event session." author: "awang119" ms.localizationpriority: medium ms.prod: "cloud-communications" @@ -21,6 +21,7 @@ Inherits from [onlineMeeting](../resources/onlinemeeting.md). |Method|Return type|Description| |:---|:---|:---| +|[List virtualEventSessions](../api/virtualeventsession-list.md)|[virtualEventSession](../resources/virtualeventsession.md) collection|Get a list of all [virtualEventSession](../resources/virtualeventsession.md) objects under a virtual event.| |[Get virtualEventSession](../api/virtualeventsession-get.md)|[virtualEventSession](../resources/virtualeventsession.md)|Read the properties and relationships of a [virtualEventSession](../resources/virtualeventsession.md) object.| ## Properties @@ -31,7 +32,7 @@ Reference base type [onlineMeeting](../resources/onlinemeeting.md). |Relationship|Type|Description| |:---|:---|:---| -|attendanceReports|[meetingAttendanceReport](../resources/meetingattendancereport.md) collection|Attendance reports of the virtual event session. Inherited from [microsoft.graph.onlineMeeting](../resources/onlinemeeting.md).| +|attendanceReports|[meetingAttendanceReport](../resources/meetingattendancereport.md) collection|Attendance reports of the virtual event session. Inherited from [onlineMeeting](../resources/onlinemeeting.md).| ## JSON representation @@ -47,58 +48,38 @@ The following is a JSON representation of the resource. ``` json { "@odata.type": "#microsoft.graph.virtualEventSession", - "id": "String (identifier)", + "allowAttendeeToEnableCamera": "Boolean", + "allowAttendeeToEnableMic": "Boolean", + "allowMeetingChat": "String", + "allowParticipantsToChangeName": "Boolean", + "allowTeamworkReactions": "Boolean", + "allowedPresenters": "String", + "alternativeRecording": "Stream", + "anonymizeIdentityForRoles": ["String"], + "attendeeReport": "Stream", + "audioConferencing": {"@odata.type": "microsoft.graph.audioConferencing"}, + "broadcastSettings": {"@odata.type": "microsoft.graph.broadcastMeetingSettings"}, + "capabilities": ["String"], + "chatInfo": {"@odata.type": "microsoft.graph.chatInfo"}, "creationDateTime": "String (timestamp)", - "startDateTime": "String (timestamp)", "endDateTime": "String (timestamp)", - "joinUrl": "String", - "joinWebUrl": "String", - "subject": "String", - "participants": { - "@odata.type": "microsoft.graph.meetingParticipants" - }, - "isBroadcast": "Boolean", - "broadcastSettings": { - "@odata.type": "microsoft.graph.broadcastMeetingSettings" - }, - "capabilities": [ - "String" - ], - "audioConferencing": { - "@odata.type": "microsoft.graph.audioConferencing" - }, - "chatInfo": { - "@odata.type": "microsoft.graph.chatInfo" - }, - "videoTeleconferenceId": "String", "externalId": "String", - "joinInformation": { - "@odata.type": "microsoft.graph.itemBody" - }, - "joinMeetingIdSettings": { - "@odata.type": "microsoft.graph.joinMeetingIdSettings" - }, - "lobbyBypassSettings": { - "@odata.type": "microsoft.graph.lobbyBypassSettings" - }, + "id": "String (identifier)", + "isBroadcast": "Boolean", "isEntryExitAnnounced": "Boolean", - "allowedPresenters": "String", - "allowAttendeeToEnableMic": "Boolean", - "allowAttendeeToEnableCamera": "Boolean", - "allowMeetingChat": "String", - "shareMeetingChatHistoryDefault": "String", - "allowTeamworkReactions": "Boolean", - "anonymizeIdentityForRoles": [ - "String" - ], + "joinInformation": {"@odata.type": "microsoft.graph.itemBody"}, + "joinMeetingIdSettings": {"@odata.type": "microsoft.graph.joinMeetingIdSettings"}, + "joinUrl": "String", + "joinWebUrl": "String", + "lobbyBypassSettings": {"@odata.type": "microsoft.graph.lobbyBypassSettings"}, + "participants": {"@odata.type": "microsoft.graph.meetingParticipants"}, "recordAutomatically": "Boolean", - "attendeeReport": "Stream", "recording": "Stream", - "alternativeRecording": "Stream", - "watermarkProtection": { - "@odata.type": "microsoft.graph.watermarkProtectionValues" - }, - "allowParticipantsToChangeName": "Boolean" + "shareMeetingChatHistoryDefault": "String", + "startDateTime": "String (timestamp)", + "subject": "String", + "videoTeleconferenceId": "String", + "watermarkProtection": {"@odata.type": "microsoft.graph.watermarkProtectionValues"} } ``` diff --git a/api-reference/beta/toc.yml b/api-reference/beta/toc.yml index 835a7f83bb2..01ea6456076 100644 --- a/api-reference/beta/toc.yml +++ b/api-reference/beta/toc.yml @@ -10851,6 +10851,8 @@ items: href: api/educationassignmentdefaults-get.md - name: List categories href: api/educationclass-list-categories.md + - name: List modules + href: api/educationclass-list-modules.md - name: Create category href: api/educationclass-post-category.md - name: Get delta @@ -10961,6 +10963,35 @@ items: href: api/educationgradingcategory-update.md - name: Delete grading category href: api/educationassignment-delete-gradingcategory.md + - name: Module + href: resources/educationmodule.md + items: + - name: Create module + href: api/educationclass-post-module.md + - name: Get module + href: api/educationmodule-get.md + - name: Update module + href: api/educationmodule-update.md + - name: Delete module + href: api/educationmodule-delete.md + - name: List module resources + href: api/educationmodule-list-resources.md + - name: Create module resource + href: api/educationmodule-post-resources.md + - name: Get module resource + href: api/educationmoduleresource-get.md + - name: Update module resource + href: api/educationmoduleresource-update.md + - name: Delete resource from module + href: api/educationmoduleresource-delete.md + - name: Publish module + href: api/educationmodule-publish.md + - name: Set up module resources folder + href: api/educationmodule-setupresourcesfolder.md + - name: Pin module + href: api/educationmodule-pin.md + - name: Unpin module + href: api/educationmodule-unpin.md - name: Rubric href: resources/educationrubric.md items: @@ -11794,8 +11825,6 @@ items: - name: Organization settings href: resources/organizationSettings.md items: - - name: Get org settings - href: api/organizationSettings-get.md - name: App settings for Microsoft 365 data (preview) items: - name: App data access settings @@ -11828,20 +11857,6 @@ items: href: api/organizationsettings-list-peopleinsights.md - name: Update href: api/insightssettings-update.md - - name: Profile card customization (preview) - items: - - name: Profile card property - href: resources/profilecardproperty.md - - name: List - href: api/organizationsettings-list-profilecardproperties.md - - name: Create - href: api/organizationsettings-post-profilecardproperties.md - - name: Get - href: api/profilecardproperty-get.md - - name: Update - href: api/profilecardproperty-update.md - - name: Delete - href: api/profilecardproperty-delete.md - name: Todo configuration (preview) href: resources/admintodo.md items: @@ -11914,8 +11929,10 @@ items: - name: Get manager href: api/orgcontact-get-manager.md - name: People admin settings (preview) - href: resources/peopleAdminSettings.md + href: resources/peopleadminsettings.md items: + - name: Get + href: api/peopleadminsettings-get.md - name: Org control for pronouns settings (preview) items: - name: Pronouns settings @@ -11924,6 +11941,20 @@ items: href: api/peopleadminsettings-list-pronouns.md - name: Update href: api/pronounssettings-update.md + - name: Profile card customization (preview) + items: + - name: Profile card property + href: resources/profilecardproperty.md + - name: List + href: api/peopleadminsettings-list-profilecardproperties.md + - name: Create + href: api/peopleadminsettings-post-profilecardproperties.md + - name: Get + href: api/profilecardproperty-get.md + - name: Update + href: api/profilecardproperty-update.md + - name: Delete + href: api/profilecardproperty-delete.md - name: Role management displayName: Unified RBAC href: resources/rolemanagement.md @@ -14908,9 +14939,9 @@ items: - name: Profile card property href: resources/profilecardproperty.md - name: List - href: api/organizationsettings-list-profilecardproperties.md + href: api/peopleadminsettings-list-profilecardproperties.md - name: Create - href: api/organizationsettings-post-profilecardproperties.md + href: api/peopleadminsettings-post-profilecardproperties.md - name: Get href: api/profilecardproperty-get.md - name: Update @@ -17250,6 +17281,8 @@ items: - name: Session href: resources/virtualeventsession.md items: + - name: List + href: api/virtualeventsession-list.md - name: Get href: api/virtualeventsession-get.md - name: Registration diff --git a/api-reference/v1.0/api/application-list-federatedidentitycredentials.md b/api-reference/v1.0/api/application-list-federatedidentitycredentials.md index a7727314e9c..5c6fbdae4e1 100644 --- a/api-reference/v1.0/api/application-list-federatedidentitycredentials.md +++ b/api-reference/v1.0/api/application-list-federatedidentitycredentials.md @@ -1,7 +1,7 @@ --- title: "List federatedIdentityCredentials" description: "Get a list of the federatedIdentityCredential objects and their properties." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: apiPageType diff --git a/api-reference/v1.0/api/application-post-federatedidentitycredentials.md b/api-reference/v1.0/api/application-post-federatedidentitycredentials.md index 63686503b38..2f06cec6b6b 100644 --- a/api-reference/v1.0/api/application-post-federatedidentitycredentials.md +++ b/api-reference/v1.0/api/application-post-federatedidentitycredentials.md @@ -1,7 +1,7 @@ --- title: "Create federatedIdentityCredential" description: "Create a new federatedIdentityCredential object for an application." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: apiPageType diff --git a/api-reference/v1.0/api/application-setverifiedpublisher.md b/api-reference/v1.0/api/application-setverifiedpublisher.md index adf197ae3a5..e112426f26a 100644 --- a/api-reference/v1.0/api/application-setverifiedpublisher.md +++ b/api-reference/v1.0/api/application-setverifiedpublisher.md @@ -2,7 +2,7 @@ title: "application: setVerifiedPublisher" description: "Set the verified publisher of an application." ms.localizationpriority: medium -author: "jesakowi" +author: "xurobertMSFT" ms.prod: "applications" doc_type: "apiPageType" --- diff --git a/api-reference/v1.0/api/application-unsetverifiedpublisher.md b/api-reference/v1.0/api/application-unsetverifiedpublisher.md index 74e88a766a3..6f95d66d68d 100644 --- a/api-reference/v1.0/api/application-unsetverifiedpublisher.md +++ b/api-reference/v1.0/api/application-unsetverifiedpublisher.md @@ -2,7 +2,7 @@ title: "application: unsetVerifiedPublisher" description: "Unset the verified publisher of an application." ms.localizationpriority: medium -author: "jesakowi" +author: "xurobertMSFT" ms.prod: "applications" doc_type: "apiPageType" --- diff --git a/api-reference/v1.0/api/authenticationcontextclassreference-delete.md b/api-reference/v1.0/api/authenticationcontextclassreference-delete.md index d46a7e5a7b0..fb56d00332a 100644 --- a/api-reference/v1.0/api/authenticationcontextclassreference-delete.md +++ b/api-reference/v1.0/api/authenticationcontextclassreference-delete.md @@ -2,7 +2,7 @@ title: "Delete authenticationContextClassReference" description: "Delete an authenticationContextClassReference object that's not published or used by a conditional access policy." ms.localizationpriority: medium -author: "bakerCaleb" +author: "swetha-rai" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/authenticationcontextclassreference-get.md b/api-reference/v1.0/api/authenticationcontextclassreference-get.md index 8919695a963..e7ac5b1e3e0 100644 --- a/api-reference/v1.0/api/authenticationcontextclassreference-get.md +++ b/api-reference/v1.0/api/authenticationcontextclassreference-get.md @@ -2,7 +2,7 @@ title: "Get authenticationContextClassReference" description: "Retrieve the properties and relationships of a authenticationContextClassReference object." ms.localizationpriority: medium -author: "bakerCaleb" +author: "swetha-rai" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/authenticationcontextclassreference-update.md b/api-reference/v1.0/api/authenticationcontextclassreference-update.md index 60528d35e07..666832532fd 100644 --- a/api-reference/v1.0/api/authenticationcontextclassreference-update.md +++ b/api-reference/v1.0/api/authenticationcontextclassreference-update.md @@ -2,7 +2,7 @@ title: "Update authenticationContextClassReference" description: "Create a new or update the properties of an authenticationContextClassReference object." ms.localizationpriority: medium -author: "bakerCaleb" +author: "swetha-rai" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/channel-post.md b/api-reference/v1.0/api/channel-post.md index 01793d2b5c0..c032edd4c8b 100644 --- a/api-reference/v1.0/api/channel-post.md +++ b/api-reference/v1.0/api/channel-post.md @@ -206,6 +206,8 @@ Content-type: application/json --- +> **Note:** To add a guest account to the channel, for the **roles** property, use the value `guest`. + #### Response The following is an example of the response. @@ -388,6 +390,8 @@ Content-type: application/json --- +> **Note:** To add a guest account to the channel, for the **roles** property, use the value `guest`. + #### Response The following is an example of the response. @@ -483,6 +487,8 @@ Content-type: application/json --- +> **Note:** To add a guest account to the channel, for the **roles** property, use the value `guest`. + #### Response The following is an example of the response. diff --git a/api-reference/v1.0/api/chat-list.md b/api-reference/v1.0/api/chat-list.md index f9681221e6c..80eb0400ad2 100644 --- a/api-reference/v1.0/api/chat-list.md +++ b/api-reference/v1.0/api/chat-list.md @@ -682,3 +682,49 @@ Content-type: application/json ] } ``` + +### Example 5: List all chats where the app is installed + +#### Request + +The following is an example of the request. + + +```http +GET https://graph.microsoft.com/v1.0/users/e652dd92-dd63-4fcc-b5b2-2005681e8e9f/chats?$filter=installedApps/any(a:a/teamsApp/id eq '608d8644-acb1-4ab0-bca5-66fbb6ed62aa') +``` + +--- + +#### Response + +The following is an example of the response. + +>**Note:** The response object shown here might be shortened for readability. + +```http +HTTP/1.1 200 OK +Content-type: application/json + +{ + "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#chats", + "@odata.count": 1, + "value": [ + { + "id": "19:e652dd92-dd63-4fcc-b5b2-2005681e8e9f_734601fc-bbcd-4a30-9092-3c89f8d788cb@unq.gbl.spaces", + "topic": null, + "createdDateTime": "2023-03-03T11:32:33.631Z", + "lastUpdatedDateTime": "2023-06-08T06:02:19.072Z", + "chatType": "oneOnOne", + "webUrl": "https://teams.microsoft.com/l/chat/19%3Ae652dd92-dd63-4fcc-b5b2-2005681e8e9f_734601fc-bbcd-4a30-9092-3c89f8d788cb%40unq.gbl.spaces/0?tenantId=aa923623-ae61-49ee-b401-81f414b6ad5a", + "tenantId": "aa923623-ae61-49ee-b401-81f414b6ad5a", + "onlineMeetingInfo": null, + "viewpoint": { + "isHidden": false, + "lastMessageReadDateTime": "2023-06-29T10:22:15.024Z" + } + } + ] + +} +``` diff --git a/api-reference/v1.0/api/conditionalaccesspolicy-delete.md b/api-reference/v1.0/api/conditionalaccesspolicy-delete.md index 2bbdecaedc9..a88d64971cf 100644 --- a/api-reference/v1.0/api/conditionalaccesspolicy-delete.md +++ b/api-reference/v1.0/api/conditionalaccesspolicy-delete.md @@ -2,7 +2,7 @@ title: "Delete conditionalAccessPolicy" description: "Delete a conditionalAccessPolicy." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "apiPageType" --- diff --git a/api-reference/v1.0/api/conditionalaccesspolicy-get.md b/api-reference/v1.0/api/conditionalaccesspolicy-get.md index 86c7cfa9257..5a9a035432a 100644 --- a/api-reference/v1.0/api/conditionalaccesspolicy-get.md +++ b/api-reference/v1.0/api/conditionalaccesspolicy-get.md @@ -2,7 +2,7 @@ title: "Get conditionalAccessPolicy" description: "Retrieve the properties and relationships of a conditionalAccessPolicy object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "apiPageType" --- diff --git a/api-reference/v1.0/api/conditionalaccesspolicy-update.md b/api-reference/v1.0/api/conditionalaccesspolicy-update.md index d1807e7845d..4dc1c036a48 100644 --- a/api-reference/v1.0/api/conditionalaccesspolicy-update.md +++ b/api-reference/v1.0/api/conditionalaccesspolicy-update.md @@ -2,7 +2,7 @@ title: "Update conditionalaccesspolicy" description: "Update the properties of a conditionalAccessPolicy object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "apiPageType" --- diff --git a/api-reference/v1.0/api/conditionalaccessroot-list-authenticationcontextclassreferences.md b/api-reference/v1.0/api/conditionalaccessroot-list-authenticationcontextclassreferences.md index 1df06ce9e59..91813b22ffd 100644 --- a/api-reference/v1.0/api/conditionalaccessroot-list-authenticationcontextclassreferences.md +++ b/api-reference/v1.0/api/conditionalaccessroot-list-authenticationcontextclassreferences.md @@ -2,7 +2,7 @@ title: "List authenticationContextClassReferences" description: "Retrieve a list of authenticationContextClassReference objects." ms.localizationpriority: medium -author: "bakerCaleb" +author: "swetha-rai" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/conditionalaccessroot-list-namedlocations.md b/api-reference/v1.0/api/conditionalaccessroot-list-namedlocations.md index 913bd3095b3..4e68e3f9d69 100644 --- a/api-reference/v1.0/api/conditionalaccessroot-list-namedlocations.md +++ b/api-reference/v1.0/api/conditionalaccessroot-list-namedlocations.md @@ -2,7 +2,7 @@ title: "List namedLocations" description: "Get a list of namedLocation objects." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/conditionalaccessroot-list-policies.md b/api-reference/v1.0/api/conditionalaccessroot-list-policies.md index 968b9a63ab5..8f8af1882d7 100644 --- a/api-reference/v1.0/api/conditionalaccessroot-list-policies.md +++ b/api-reference/v1.0/api/conditionalaccessroot-list-policies.md @@ -2,7 +2,7 @@ title: "List policies" description: "Retrieve a list of conditionalaccesspolicy objects." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "apiPageType" --- diff --git a/api-reference/v1.0/api/conditionalaccessroot-post-namedlocations.md b/api-reference/v1.0/api/conditionalaccessroot-post-namedlocations.md index bbe2bbfc13d..d6a59230a74 100644 --- a/api-reference/v1.0/api/conditionalaccessroot-post-namedlocations.md +++ b/api-reference/v1.0/api/conditionalaccessroot-post-namedlocations.md @@ -2,7 +2,7 @@ title: "Create namedLocation" description: "Create a new namedLocation." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/conditionalaccessroot-post-policies.md b/api-reference/v1.0/api/conditionalaccessroot-post-policies.md index a95193a8f72..47129bf281d 100644 --- a/api-reference/v1.0/api/conditionalaccessroot-post-policies.md +++ b/api-reference/v1.0/api/conditionalaccessroot-post-policies.md @@ -2,7 +2,7 @@ title: "Create conditionalAccessPolicy" description: "Create a new conditionalAccessPolicy." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "apiPageType" --- diff --git a/api-reference/v1.0/api/countrynamedlocation-delete.md b/api-reference/v1.0/api/countrynamedlocation-delete.md index 04597233744..ffa1c4f6feb 100644 --- a/api-reference/v1.0/api/countrynamedlocation-delete.md +++ b/api-reference/v1.0/api/countrynamedlocation-delete.md @@ -2,7 +2,7 @@ title: "Delete countryNamedLocation" description: "Delete a countryNamedLocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/countrynamedlocation-get.md b/api-reference/v1.0/api/countrynamedlocation-get.md index 348a6edd268..478db08e5b5 100644 --- a/api-reference/v1.0/api/countrynamedlocation-get.md +++ b/api-reference/v1.0/api/countrynamedlocation-get.md @@ -2,7 +2,7 @@ title: "Get countryNamedLocation" description: "Retrieve the properties and relationships of a countryNamedlocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/countrynamedlocation-update.md b/api-reference/v1.0/api/countrynamedlocation-update.md index aa02b554ebe..9425255cbcd 100644 --- a/api-reference/v1.0/api/countrynamedlocation-update.md +++ b/api-reference/v1.0/api/countrynamedlocation-update.md @@ -2,7 +2,7 @@ title: "Update countryNamedlocation" description: "Update the properties of a countryNamedLocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/directoryaudit-get.md b/api-reference/v1.0/api/directoryaudit-get.md index dc01007d39e..a3a483f3417 100644 --- a/api-reference/v1.0/api/directoryaudit-get.md +++ b/api-reference/v1.0/api/directoryaudit-get.md @@ -2,7 +2,7 @@ title: "Get directoryAudit" description: "Describes the get method of the directoryAudit resource (entity) from the Microsoft Graph API." ms.localizationpriority: medium -author: "SarahBar" +author: "egreenberg14" ms.prod: "identity-and-access-reports" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/directoryaudit-list.md b/api-reference/v1.0/api/directoryaudit-list.md index 2b3362dd028..7d3dd93bdf3 100644 --- a/api-reference/v1.0/api/directoryaudit-list.md +++ b/api-reference/v1.0/api/directoryaudit-list.md @@ -2,7 +2,7 @@ title: "List directoryAudits" description: "Get the list of audit logs generated by Azure Active Directory (Azure AD)." ms.localizationpriority: medium -author: "SarahBar" +author: "egreenberg14" ms.prod: "identity-and-access-reports" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/federatedidentitycredential-delete.md b/api-reference/v1.0/api/federatedidentitycredential-delete.md index 81bfd118215..99d3ff78290 100644 --- a/api-reference/v1.0/api/federatedidentitycredential-delete.md +++ b/api-reference/v1.0/api/federatedidentitycredential-delete.md @@ -1,7 +1,7 @@ --- title: "Delete federatedIdentityCredential" description: "Delete a federatedIdentityCredential object." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: apiPageType diff --git a/api-reference/v1.0/api/federatedidentitycredential-get.md b/api-reference/v1.0/api/federatedidentitycredential-get.md index 3234ed13a5e..a7ac033e43f 100644 --- a/api-reference/v1.0/api/federatedidentitycredential-get.md +++ b/api-reference/v1.0/api/federatedidentitycredential-get.md @@ -1,7 +1,7 @@ --- title: "Get federatedIdentityCredential" description: "Read the properties and relationships of a federatedIdentityCredential object." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: apiPageType diff --git a/api-reference/v1.0/api/federatedidentitycredential-update.md b/api-reference/v1.0/api/federatedidentitycredential-update.md index bd82672efb5..e4fb6a9ab2f 100644 --- a/api-reference/v1.0/api/federatedidentitycredential-update.md +++ b/api-reference/v1.0/api/federatedidentitycredential-update.md @@ -1,7 +1,7 @@ --- title: "Update federatedIdentityCredential" description: "Update the properties of a federatedIdentityCredential object." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: apiPageType diff --git a/api-reference/v1.0/api/ipnamedlocation-delete.md b/api-reference/v1.0/api/ipnamedlocation-delete.md index 13bdeb7d8a8..4441eea3e1f 100644 --- a/api-reference/v1.0/api/ipnamedlocation-delete.md +++ b/api-reference/v1.0/api/ipnamedlocation-delete.md @@ -2,7 +2,7 @@ title: "Delete ipNamedLocation" description: "Delete an ipNamedLocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/ipnamedlocation-get.md b/api-reference/v1.0/api/ipnamedlocation-get.md index 4f44277edff..905d038632c 100644 --- a/api-reference/v1.0/api/ipnamedlocation-get.md +++ b/api-reference/v1.0/api/ipnamedlocation-get.md @@ -2,7 +2,7 @@ title: "Get ipNamedLocation" description: "Retrieve the properties and relationships of an ipnamedlocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/ipnamedlocation-update.md b/api-reference/v1.0/api/ipnamedlocation-update.md index cde4d128a12..efc7830a6c5 100644 --- a/api-reference/v1.0/api/ipnamedlocation-update.md +++ b/api-reference/v1.0/api/ipnamedlocation-update.md @@ -2,7 +2,7 @@ title: "Update ipnamedlocation" description: "Update the properties of an ipNamedLocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/namedlocation-delete.md b/api-reference/v1.0/api/namedlocation-delete.md index 0171ccadbbb..5ee149e0ab5 100644 --- a/api-reference/v1.0/api/namedlocation-delete.md +++ b/api-reference/v1.0/api/namedlocation-delete.md @@ -2,7 +2,7 @@ title: "Delete namedLocation" description: "Delete a namedLocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/namedlocation-get.md b/api-reference/v1.0/api/namedlocation-get.md index e4f3c438c86..66d0c883ed6 100644 --- a/api-reference/v1.0/api/namedlocation-get.md +++ b/api-reference/v1.0/api/namedlocation-get.md @@ -2,7 +2,7 @@ title: "Get namedLocation" description: "Retrieve the properties and relationships of a namedlocation object." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: apiPageType --- diff --git a/api-reference/v1.0/api/permission-grant.md b/api-reference/v1.0/api/permission-grant.md index 53a0ed424dc..64af16adaf8 100644 --- a/api-reference/v1.0/api/permission-grant.md +++ b/api-reference/v1.0/api/permission-grant.md @@ -30,6 +30,29 @@ One of the following permissions is required to call this API. To learn more, in POST /shares/{encoded-sharing-url}/permission/grant ``` +### Path parameters + +| Parameter Name | Value | Description | +|:-------------------------------|:---------|:------------------------------------------------------------------------------------| +| **encoded-sharing-url** | `string` | Required. A properly encoded sharing URL. | + +### Encoding sharing URLs + +To encode a sharing URL, use the following logic: + +1. First, use base64 encode the URL. +2. Convert the base64 encoded result to [unpadded base64url format](https://en.wikipedia.org/wiki/Base64) by removing `=` characters + from the end of the value, replacing `/` with `_` and `+` with `-`.) +3. Append `u!` to be beginning of the string. + +As an example, to encode a URL in C#: + +```csharp +string sharingUrl = "https://onedrive.live.com/redir?resid=1231244193912!12&authKey=1201919!12921!1"; +string base64Value = System.Convert.ToBase64String(System.Text.Encoding.UTF8.GetBytes(sharingUrl)); +string encodedUrl = "u!" + base64Value.TrimEnd('=').Replace('/','_').Replace('+','-'); +``` + ## Request headers | Name | Description | diff --git a/api-reference/v1.0/api/team-post-installedapps.md b/api-reference/v1.0/api/team-post-installedapps.md index 774340f2225..4014d2732ce 100644 --- a/api-reference/v1.0/api/team-post-installedapps.md +++ b/api-reference/v1.0/api/team-post-installedapps.md @@ -13,8 +13,8 @@ Namespace: microsoft.graph Install an [app](../resources/teamsapp.md) to the specified [team](../resources/team.md). -> **Note:** -> Currently, installing an app that requires resource-specific consent permissions is not supported in the application context. +> [!NOTE] +> Installing an app with resource-specific consent (RSC) permissions isn't supported in an application context. If you install an app with RSC permissions, it will return the error `412 - Precondition Failed` with `Failed to execute TeamsGraphService backend request IsUserAuthorizedToGrantGroupResourceSpecificPermissionsRequest.Workload Unknown`. ## Permissions diff --git a/api-reference/v1.0/resources/applicationenforcedrestrictionssessioncontrol.md b/api-reference/v1.0/resources/applicationenforcedrestrictionssessioncontrol.md index c493ad66b1b..7d4e6b92bd2 100644 --- a/api-reference/v1.0/resources/applicationenforcedrestrictionssessioncontrol.md +++ b/api-reference/v1.0/resources/applicationenforcedrestrictionssessioncontrol.md @@ -2,7 +2,7 @@ title: "applicationEnforcedRestrictionsSessionControl resource type" description: "Session control to enforce application restrictions." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "resourcePageType" --- diff --git a/api-reference/v1.0/resources/authenticationcontextclassreference.md b/api-reference/v1.0/resources/authenticationcontextclassreference.md index 4bbecf3d4c5..63ec5b96a46 100644 --- a/api-reference/v1.0/resources/authenticationcontextclassreference.md +++ b/api-reference/v1.0/resources/authenticationcontextclassreference.md @@ -2,7 +2,7 @@ title: "authenticationContextClassReference resource type" description: "Represents an Azure Active Directory authentication context class reference." ms.localizationpriority: medium -author: "bakerCaleb" +author: "swetha-rai" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/v1.0/resources/cloudappsecuritysessioncontrol.md b/api-reference/v1.0/resources/cloudappsecuritysessioncontrol.md index 19bb876d104..216e474b968 100644 --- a/api-reference/v1.0/resources/cloudappsecuritysessioncontrol.md +++ b/api-reference/v1.0/resources/cloudappsecuritysessioncontrol.md @@ -2,7 +2,7 @@ title: "cloudAppSecuritySessionControl resource type" description: "Session control used to enforce cloud app security checks." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "resourcePageType" --- diff --git a/api-reference/v1.0/resources/conditionalaccessapplications.md b/api-reference/v1.0/resources/conditionalaccessapplications.md index cd7f3564896..23bca29e456 100644 --- a/api-reference/v1.0/resources/conditionalaccessapplications.md +++ b/api-reference/v1.0/resources/conditionalaccessapplications.md @@ -2,7 +2,7 @@ title: "conditionalAccessApplications resource type" description: "Represents applications and user actions included in and excluded from the policy scope." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "resourcePageType" --- diff --git a/api-reference/v1.0/resources/conditionalaccessclientapplications.md b/api-reference/v1.0/resources/conditionalaccessclientapplications.md index 64e6a0135a5..e0883806e29 100644 --- a/api-reference/v1.0/resources/conditionalaccessclientapplications.md +++ b/api-reference/v1.0/resources/conditionalaccessclientapplications.md @@ -1,7 +1,7 @@ --- title: "conditionalAccessClientApplications resource type" description: "Represents client applications (service principals and workload identities) included in and excluded from the policy scope." -author: "bakerCaleb" +author: "lisaychuang" ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: resourcePageType diff --git a/api-reference/v1.0/resources/conditionalaccessconditionset.md b/api-reference/v1.0/resources/conditionalaccessconditionset.md index 9853066c877..7f5ce9a320c 100644 --- a/api-reference/v1.0/resources/conditionalaccessconditionset.md +++ b/api-reference/v1.0/resources/conditionalaccessconditionset.md @@ -2,7 +2,7 @@ title: "conditionalAccessConditionSet resource type" description: "Represents the type of conditions that govern when the policy applies." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/v1.0/resources/conditionalaccessgrantcontrols.md b/api-reference/v1.0/resources/conditionalaccessgrantcontrols.md index 2bd0c6328f2..ff43f8bf821 100644 --- a/api-reference/v1.0/resources/conditionalaccessgrantcontrols.md +++ b/api-reference/v1.0/resources/conditionalaccessgrantcontrols.md @@ -2,7 +2,7 @@ title: "conditionalAccessGrantControls resource type" description: "Represents grant controls that must be fulfilled to pass the policy." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "resourcePageType" --- diff --git a/api-reference/v1.0/resources/conditionalaccesslocations.md b/api-reference/v1.0/resources/conditionalaccesslocations.md index f334494d69c..6f4a8a6c7cb 100644 --- a/api-reference/v1.0/resources/conditionalaccesslocations.md +++ b/api-reference/v1.0/resources/conditionalaccesslocations.md @@ -2,7 +2,7 @@ title: "conditionalAccessLocations resource type" description: "Represents locations included in and excluded from the policy scope." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "resourcePageType" --- diff --git a/api-reference/v1.0/resources/conditionalaccessplatforms.md b/api-reference/v1.0/resources/conditionalaccessplatforms.md index 79f93b71b41..82e5cc9bfd2 100644 --- a/api-reference/v1.0/resources/conditionalaccessplatforms.md +++ b/api-reference/v1.0/resources/conditionalaccessplatforms.md @@ -2,7 +2,7 @@ title: "conditionalAccessPlatforms resource type" description: "Platforms included in and excluded from the policy scope." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "resourcePageType" --- diff --git a/api-reference/v1.0/resources/conditionalaccesspolicy.md b/api-reference/v1.0/resources/conditionalaccesspolicy.md index 377b2007748..e744222c65f 100644 --- a/api-reference/v1.0/resources/conditionalaccesspolicy.md +++ b/api-reference/v1.0/resources/conditionalaccesspolicy.md @@ -2,7 +2,7 @@ title: "conditionalAccessPolicy resource type" description: "Represents an Azure Active Directory conditional access policy. Conditional access policies are custom rules that define an access scenario." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "resourcePageType" --- diff --git a/api-reference/v1.0/resources/conditionalaccessroot.md b/api-reference/v1.0/resources/conditionalaccessroot.md index acce5a0b993..2cf67c567ad 100644 --- a/api-reference/v1.0/resources/conditionalaccessroot.md +++ b/api-reference/v1.0/resources/conditionalaccessroot.md @@ -2,7 +2,7 @@ title: "conditionalAccessRoot resource type" description: "The conditionalAccessRoot resource is the entry point for the Conditional Access (CA) object model. It doesn't contain any usable properties." ms.localizationpriority: medium -author: "bakerCaleb" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/v1.0/resources/conditionalaccesssessioncontrol.md b/api-reference/v1.0/resources/conditionalaccesssessioncontrol.md index e8c65072196..d40743811b3 100644 --- a/api-reference/v1.0/resources/conditionalaccesssessioncontrol.md +++ b/api-reference/v1.0/resources/conditionalaccesssessioncontrol.md @@ -2,7 +2,7 @@ title: "conditionalAccessSessionControl resource type" description: "Session control base type." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "resourcePageType" --- diff --git a/api-reference/v1.0/resources/conditionalaccesssessioncontrols.md b/api-reference/v1.0/resources/conditionalaccesssessioncontrols.md index 44865fce9ad..fbf4e43f10b 100644 --- a/api-reference/v1.0/resources/conditionalaccesssessioncontrols.md +++ b/api-reference/v1.0/resources/conditionalaccesssessioncontrols.md @@ -2,7 +2,7 @@ title: "conditionalAccessSessionControls resource type" description: "Represents a complex type of session controls that is enforced after sign-in." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "resourcePageType" --- diff --git a/api-reference/v1.0/resources/conditionalaccessusers.md b/api-reference/v1.0/resources/conditionalaccessusers.md index c0026258a93..ddeee45953a 100644 --- a/api-reference/v1.0/resources/conditionalaccessusers.md +++ b/api-reference/v1.0/resources/conditionalaccessusers.md @@ -2,7 +2,7 @@ title: "conditionalAccessUsers resource type" description: "Represents users, groups, and roles included in and excluded from the policy scope." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "resourcePageType" --- diff --git a/api-reference/v1.0/resources/countrynamedlocation.md b/api-reference/v1.0/resources/countrynamedlocation.md index 2ff5676a00e..4e6c1cfaae4 100644 --- a/api-reference/v1.0/resources/countrynamedlocation.md +++ b/api-reference/v1.0/resources/countrynamedlocation.md @@ -2,7 +2,7 @@ title: "countryNamedLocation resource type" description: "Represents an Azure Active Directory named location defined by countries and regions. Named locations are custom rules that define network locations which can then be used in a Conditional Access policy." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/v1.0/resources/directoryaudit.md b/api-reference/v1.0/resources/directoryaudit.md index bf4151c2aea..283da94bb5e 100644 --- a/api-reference/v1.0/resources/directoryaudit.md +++ b/api-reference/v1.0/resources/directoryaudit.md @@ -1,7 +1,7 @@ --- title: "directoryAudit resource type" description: "Represents the directory audit items and its collection." -author: "SarahBar" +author: "egreenberg14" ms.localizationpriority: medium ms.prod: "identity-and-access-reports" doc_type: resourcePageType diff --git a/api-reference/v1.0/resources/federatedidentitycredential.md b/api-reference/v1.0/resources/federatedidentitycredential.md index a92a86234ef..4442645b9fa 100644 --- a/api-reference/v1.0/resources/federatedidentitycredential.md +++ b/api-reference/v1.0/resources/federatedidentitycredential.md @@ -1,7 +1,7 @@ --- title: "federatedIdentityCredential resource type" description: "References an application's federated identity credentials. These federated identity credentials are used in workload identity federation when exchanging a token from a trusted issuer for an access token linked to an application registered on Azure AD." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: resourcePageType diff --git a/api-reference/v1.0/resources/federatedidentitycredentials-overview.md b/api-reference/v1.0/resources/federatedidentitycredentials-overview.md index d3892e0bebb..aca71898f76 100644 --- a/api-reference/v1.0/resources/federatedidentitycredentials-overview.md +++ b/api-reference/v1.0/resources/federatedidentitycredentials-overview.md @@ -1,7 +1,7 @@ --- title: "Overview of federated identity credentials in Azure Active Directory" description: "Federated identity credentials allow you to access Azure and Microsoft Graph resources without having to manage secrets. This is part of workload identity federation in Azure AD." -author: "shahzad-khalid" +author: "nickludwig" ms.localizationpriority: medium ms.prod: "applications" doc_type: conceptualPageType diff --git a/api-reference/v1.0/resources/ipnamedlocation.md b/api-reference/v1.0/resources/ipnamedlocation.md index 403ced51705..ba51d9bfbb7 100644 --- a/api-reference/v1.0/resources/ipnamedlocation.md +++ b/api-reference/v1.0/resources/ipnamedlocation.md @@ -2,7 +2,7 @@ title: "ipNamedLocation resource type" description: "Represents an Azure Active Directory named location defined by IP ranges. Named locations are custom rules that define network locations which can then be used in a Conditional Access policy." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/v1.0/resources/iprange.md b/api-reference/v1.0/resources/iprange.md index 2a81a92c499..897278b3975 100644 --- a/api-reference/v1.0/resources/iprange.md +++ b/api-reference/v1.0/resources/iprange.md @@ -2,7 +2,7 @@ title: "ipRange resource type" description: "IP range base class for representing IPV4 and IPV6 address ranges." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "directory-management" doc_type: resourcePageType --- diff --git a/api-reference/v1.0/resources/ipv4cidrrange.md b/api-reference/v1.0/resources/ipv4cidrrange.md index 20f55fd9645..14d37a94af8 100644 --- a/api-reference/v1.0/resources/ipv4cidrrange.md +++ b/api-reference/v1.0/resources/ipv4cidrrange.md @@ -2,7 +2,7 @@ title: "iPv4CidrRange resource type" description: "Represents an IPv4 range using the CIDR notation." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "directory-management" doc_type: resourcePageType --- diff --git a/api-reference/v1.0/resources/ipv6cidrrange.md b/api-reference/v1.0/resources/ipv6cidrrange.md index 276e5117d93..ead6e199e7a 100644 --- a/api-reference/v1.0/resources/ipv6cidrrange.md +++ b/api-reference/v1.0/resources/ipv6cidrrange.md @@ -2,7 +2,7 @@ title: "iPv6CidrRange resource type" description: "Represents an IPv6 range using the CIDR notation." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "directory-management" doc_type: resourcePageType --- diff --git a/api-reference/v1.0/resources/namedlocation.md b/api-reference/v1.0/resources/namedlocation.md index 95b36739049..6cc0940f552 100644 --- a/api-reference/v1.0/resources/namedlocation.md +++ b/api-reference/v1.0/resources/namedlocation.md @@ -2,7 +2,7 @@ title: "namedLocation resource type" description: "This is the base class that represents an Azure Active Directory named location. Named locations are custom rules that define network locations which can then be used in a Conditional Access policy." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: resourcePageType --- diff --git a/api-reference/v1.0/resources/persistentbrowsersessioncontrol.md b/api-reference/v1.0/resources/persistentbrowsersessioncontrol.md index f1035cf781e..a49a7c4a6e1 100644 --- a/api-reference/v1.0/resources/persistentbrowsersessioncontrol.md +++ b/api-reference/v1.0/resources/persistentbrowsersessioncontrol.md @@ -2,7 +2,7 @@ title: "persistentBrowserSessionControl resource type" description: "Session control to define whether to persist cookies or not." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "resourcePageType" --- diff --git a/api-reference/v1.0/resources/signinfrequencysessioncontrol.md b/api-reference/v1.0/resources/signinfrequencysessioncontrol.md index 60bd6829956..18c3fa2b22a 100644 --- a/api-reference/v1.0/resources/signinfrequencysessioncontrol.md +++ b/api-reference/v1.0/resources/signinfrequencysessioncontrol.md @@ -2,7 +2,7 @@ title: "signInFrequencySessionControl resource type" description: "Session control to enforce signin frequency." ms.localizationpriority: medium -author: "davidspooner" +author: "lisaychuang" ms.prod: "identity-and-sign-in" doc_type: "resourcePageType" --- diff --git a/api-reference/v1.0/resources/verifiedpublisher.md b/api-reference/v1.0/resources/verifiedpublisher.md index a14dc3ded7c..ae47a972e06 100644 --- a/api-reference/v1.0/resources/verifiedpublisher.md +++ b/api-reference/v1.0/resources/verifiedpublisher.md @@ -4,7 +4,7 @@ description: "Represents the verified publisher of the application." ms.localizationpriority: medium doc_type: resourcePageType ms.prod: "applications" -author: "jesakowi" +author: "xurobertMSFT" --- # verifiedPublisher resource type diff --git a/changelog/Microsoft.EducationAssignment.json b/changelog/Microsoft.EducationAssignment.json index edf513dad21..460422d8e33 100644 --- a/changelog/Microsoft.EducationAssignment.json +++ b/changelog/Microsoft.EducationAssignment.json @@ -1,5 +1,95 @@ { "changelog": [ + { + "ChangeList": [ + { + "Id": "3f365793-7526-4ce7-816b-ad1f7bba3eb4", + "ApiChange": "Resource", + "ChangedApiName": "educationModule", + "ChangeType": "Addition", + "Description": "Added the [educationModule](https://learn.microsoft.com/en-us/graph/api/resources/educationModule?view=graph-rest-beta) resource and supported methods.", + "Target": "educationModule" + }, + { + "Id": "3f365793-7526-4ce7-816b-ad1f7bba3eb4", + "ApiChange": "Resource", + "ChangedApiName": "educationModuleResource", + "ChangeType": "Addition", + "Description": "Added the [educationModuleResource](https://learn.microsoft.com/en-us/graph/api/resources/educationModuleResource?view=graph-rest-beta) resource and supported methods.", + "Target": "educationModuleResource" + }, + { + "Id": "3f365793-7526-4ce7-816b-ad1f7bba3eb4", + "ApiChange": "Resource", + "ChangedApiName": "educationChannelResource", + "ChangeType": "Addition", + "Description": "Added the [educationChannelResource](https://learn.microsoft.com/en-us/graph/api/resources/educationChannelResource?view=graph-rest-beta) resource and supported methods.", + "Target": "educationChannelResource" + }, + { + "Id": "3f365793-7526-4ce7-816b-ad1f7bba3eb4", + "ApiChange": "Resource", + "ChangedApiName": "educationLinkedAssignmentResource", + "ChangeType": "Addition", + "Description": "Added the [educationLinkedAssignmentResource](https://learn.microsoft.com/en-us/graph/api/resources/educationLinkedAssignmentResource?view=graph-rest-beta) resource and supported methods.", + "Target": "educationLinkedAssignmentResource" + }, + { + "Id": "3f365793-7526-4ce7-816b-ad1f7bba3eb4", + "ApiChange": "Enum type", + "ChangedApiName": "educationModuleStatus", + "ChangeType": "Addition", + "Description": "Added the **educationModuleStatus** enumeration type.", + "Target": "educationModuleStatus" + }, + { + "Id": "3f365793-7526-4ce7-816b-ad1f7bba3eb4", + "ApiChange": "Property", + "ChangedApiName": "moduleUrl", + "ChangeType": "Addition", + "Description": "Added the **moduleUrl** property to the [educationAssignment](https://learn.microsoft.com/graph/api/resources/educationAssignment?view=graph-rest-beta) resource.", + "Target": "educationAssignment" + }, + { + "Id": "3f365793-7526-4ce7-816b-ad1f7bba3eb4", + "ApiChange": "Method", + "ChangedApiName": "publish", + "ChangeType": "Addition", + "Description": "Added the [publish](https://learn.microsoft.com/graph/api/educationmodule-publish?view=graph-rest-beta) method to the [educationModule](https://learn.microsoft.com/en-us/graph/api/resources/educationModule?view=graph-rest-beta) resource.", + "Target": "educationModule" + }, + { + "Id": "3f365793-7526-4ce7-816b-ad1f7bba3eb4", + "ApiChange": "Method", + "ChangedApiName": "pin", + "ChangeType": "Addition", + "Description": "Added the [pin](https://learn.microsoft.com/graph/api/educationmodule-pin?view=graph-rest-beta) method to the [educationModule](https://learn.microsoft.com/en-us/graph/api/resources/educationModule?view=graph-rest-beta) resource.", + "Target": "educationModule" + }, + { + "Id": "3f365793-7526-4ce7-816b-ad1f7bba3eb4", + "ApiChange": "Method", + "ChangedApiName": "unpin", + "ChangeType": "Addition", + "Description": "Added the [unpin](https://learn.microsoft.com/graph/api/educationmodule-unpin?view=graph-rest-beta) method to the [educationModule](https://learn.microsoft.com/en-us/graph/api/resources/educationModule?view=graph-rest-beta) resource.", + "Target": "educationModule" + }, + { + "Id": "3f365793-7526-4ce7-816b-ad1f7bba3eb4", + "ApiChange": "Method", + "ChangedApiName": "setUpResourcesFolder", + "ChangeType": "Addition", + "Description": "Added the [setUpResourcesFolder](https://learn.microsoft.com/graph/api/educationmodule-setupresourcesfolder?view=graph-rest-beta) method to the [educationModule](https://learn.microsoft.com/en-us/graph/api/resources/educationModule?view=graph-rest-beta) resource.", + "Target": "educationModule" + } + ], + "Id": "3f365793-7526-4ce7-816b-ad1f7bba3eb4", + "Cloud": "Prod", + "Version": "beta", + "CreatedDateTime": "2023-08-11T17:22:42.5007887Z", + "WorkloadArea": "Education", + "SubArea": "" + }, { "ChangeList": [ { diff --git a/changelog/Microsoft.MultiTenantPlatform.json b/changelog/Microsoft.MultiTenantPlatform.json index 6e3f4dd0c4c..1866f7dfdf1 100644 --- a/changelog/Microsoft.MultiTenantPlatform.json +++ b/changelog/Microsoft.MultiTenantPlatform.json @@ -349,7 +349,7 @@ "ApiChange": "Resource", "ChangedApiName": "riskyUser", "ChangeType": "Addition", - "Description": "Added the [riskyUser](https://learn.microsoft.com/en-us/graph/api/resources/managedtenants-riskyUser?view=graph-rest-beta) resource type.", + "Description": "Added the **riskyUser** resource type.", "Target": "riskyUser" }, { @@ -565,7 +565,7 @@ "ApiChange": "Resource", "ChangedApiName": "tenantRelationship", "ChangeType": "Addition", - "Description": "Added the [tenantRelationship](https://learn.microsoft.com/en-us/graph/api/resources/managedtenants-tenantRelationship?view=graph-rest-beta) resource type.", + "Description": "Added the [tenantRelationship](https://learn.microsoft.com/en-us/graph/api/resources/tenantrelationship?view=graph-rest-beta) resource type.", "Target": "tenantRelationship" }, { @@ -645,7 +645,7 @@ "ApiChange": "Method", "ChangedApiName": "apply", "ChangeType": "Addition", - "Description": "Added the [apply](https://learn.microsoft.com/en-us/graph/api/managedtenants-managementAction-apply?view=graph-rest-beta) method to the [managementAction](https://learn.microsoft.com/en-us/graph/api/resources/managementAction?view=graph-rest-beta) resource.", + "Description": "Added the [apply](https://learn.microsoft.com/en-us/graph/api/managedtenants-managementaction-apply?view=graph-rest-beta) method to the [managementAction](https://learn.microsoft.com/en-us/graph/api/resources/managedtenants-managementAction?view=graph-rest-beta) resource.", "Target": "managementAction" }, { @@ -653,7 +653,7 @@ "ApiChange": "Method", "ChangedApiName": "tenantSearch", "ChangeType": "Addition", - "Description": "Added the [tenantSearch](https://learn.microsoft.com/en-us/graph/api/managedtenants-tenantGroup-tenantSearch?view=graph-rest-beta) method to the [tenantGroup](https://learn.microsoft.com/en-us/graph/api/resources/tenantGroup?view=graph-rest-beta) resource.", + "Description": "Added the [tenantSearch](https://learn.microsoft.com/en-us/graph/api/managedtenants-tenantGroup-tenantSearch?view=graph-rest-beta) method to the [tenantGroup](https://learn.microsoft.com/en-us/graph/api/resources/managedtenants-tenantGroup?view=graph-rest-beta) resource.", "Target": "tenantGroup" }, { @@ -661,7 +661,7 @@ "ApiChange": "Method", "ChangedApiName": "changeDeploymentStatus", "ChangeType": "Addition", - "Description": "Added the [changeDeploymentStatus](https://learn.microsoft.com/en-us/graph/api/managedtenants-managementActionTenantDeploymentStatus-changeDeploymentStatus?view=graph-rest-beta) method to the [managementActionTenantDeploymentStatus](https://learn.microsoft.com/en-us/graph/api/resources/managementActionTenantDeploymentStatus?view=graph-rest-beta) resource.", + "Description": "Added the [changeDeploymentStatus](https://learn.microsoft.com/en-us/graph/api/managedtenants-managementActionTenantDeploymentStatus-changeDeploymentStatus?view=graph-rest-beta) method to the [managementActionTenantDeploymentStatus](https://learn.microsoft.com/en-us/graph/api/resources/managedtenants-managementActionTenantDeploymentStatus?view=graph-rest-beta) resource.", "Target": "managementActionTenantDeploymentStatus" }, { @@ -669,7 +669,7 @@ "ApiChange": "Method", "ChangedApiName": "offboardTenant", "ChangeType": "Addition", - "Description": "Added the [offboardTenant](https://learn.microsoft.com/en-us/graph/api/managedtenants-tenant-offboardTenant?view=graph-rest-beta) method to the [tenant](https://learn.microsoft.com/en-us/graph/api/resources/tenant?view=graph-rest-beta) resource.", + "Description": "Added the [offboardTenant](https://learn.microsoft.com/en-us/graph/api/managedtenants-tenant-offboardTenant?view=graph-rest-beta) method to the [tenant](https://learn.microsoft.com/en-us/graph/api/resources/managedtenants-tenant?view=graph-rest-beta) resource.", "Target": "tenant" }, { @@ -677,7 +677,7 @@ "ApiChange": "Method", "ChangedApiName": "resetTenantOnboardingStatus", "ChangeType": "Addition", - "Description": "Added the [resetTenantOnboardingStatus](https://learn.microsoft.com/en-us/graph/api/managedtenants-tenant-resetTenantOnboardingStatus?view=graph-rest-beta) method to the [tenant](https://learn.microsoft.com/en-us/graph/api/resources/tenant?view=graph-rest-beta) resource.", + "Description": "Added the [resetTenantOnboardingStatus](https://learn.microsoft.com/en-us/graph/api/managedtenants-tenant-resetTenantOnboardingStatus?view=graph-rest-beta) method to the [tenant](https://learn.microsoft.com/en-us/graph/api/resources/managedtenants-tenant?view=graph-rest-beta) resource.", "Target": "tenant" }, { @@ -685,7 +685,7 @@ "ApiChange": "Method", "ChangedApiName": "assignTag", "ChangeType": "Addition", - "Description": "Added the [assignTag](https://learn.microsoft.com/en-us/graph/api/managedtenants-tenantTag-assignTag?view=graph-rest-beta) method to the [tenantTag](https://learn.microsoft.com/en-us/graph/api/resources/tenantTag?view=graph-rest-beta) resource.", + "Description": "Added the [assignTag](https://learn.microsoft.com/en-us/graph/api/managedtenants-tenantTag-assignTag?view=graph-rest-beta) method to the [tenantTag](https://learn.microsoft.com/en-us/graph/api/resources/managedtenants-tenantTag?view=graph-rest-beta) resource.", "Target": "tenantTag" }, { @@ -693,7 +693,7 @@ "ApiChange": "Method", "ChangedApiName": "unassignTag", "ChangeType": "Addition", - "Description": "Added the [unassignTag](https://learn.microsoft.com/en-us/graph/api/managedtenants-tenantTag-unassignTag?view=graph-rest-beta) method to the [tenantTag](https://learn.microsoft.com/en-us/graph/api/resources/tenantTag?view=graph-rest-beta) resource.", + "Description": "Added the [unassignTag](https://learn.microsoft.com/en-us/graph/api/managedtenants-tenantTag-unassignTag?view=graph-rest-beta) method to the [tenantTag](https://learn.microsoft.com/en-us/graph/api/resources/managedtenants-tenantTag?view=graph-rest-beta) resource.", "Target": "tenantTag" } ], @@ -729,6 +729,24 @@ "CreatedDateTime": "2021-12-06T23:54:12.684464Z", "WorkloadArea": "Device and app management", "SubArea": "Multi-tenant management" + }, + { + "ChangeList": [ + { + "Id": "6b0952c8-afd7-4a0e-a915-f200d946d36c", + "ApiChange": "Property", + "ChangedApiName": "tenantLicenseType", + "ChangeType": "Addition", + "Description": "Added the **tenantLicenseType** property to [credentialUserRegistrationsSummary](https://learn.microsoft.com/en-us/graph/api/resources/managedtenants-credentialUserRegistrationsSummary?view=graph-rest-beta) resource.", + "Target": "credentialUserRegistrationsSummary" + } + ], + "Id": "6b0952c8-afd7-4a0e-a915-f200d946d36c", + "Cloud": "Prod", + "Version": "beta", + "CreatedDateTime": "2023-08-10T18:00:00.684464Z", + "WorkloadArea": "Device and app management", + "SubArea": "Multi-tenant management" } ] } diff --git a/changelog/Microsoft.People.json b/changelog/Microsoft.People.json index ac2668c9026..e1fc881a3e5 100644 --- a/changelog/Microsoft.People.json +++ b/changelog/Microsoft.People.json @@ -1,256 +1,370 @@ { - "changelog": [ - { - "ChangeList": [ - { - "Id": "043cf008-630e-455e-93fa-7ea838441b67", - "ApiChange": "Resource", - "ChangedApiName": "insightsSettings", - "ChangeType": "Addition", - "Description": "Added the [insightsSettings](https://learn.microsoft.com/en-us/graph/api/resources/insightsSettings?view=graph-rest-beta) resource.", - "Target": "insightsSettings" - }, - { - "Id": "043cf008-630e-455e-93fa-7ea838441b67", - "ApiChange": "Resource", - "ChangedApiName": "itemInsightsSettings", - "ChangeType": "Deletion", - "Description": "Removed the **itemInsightsSettings** resource type.", - "Target": "itemInsightsSettings" - }, - { - "Id": "043cf008-630e-455e-93fa-7ea838441b67", - "ApiChange": "Resource", - "ChangedApiName": "peopleInsights", - "ChangeType": "Addition", - "Description": "Added the **peopleInsights** relationship to the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationSettings?view=graph-rest-beta) resource.", - "Target": "organizationSettings" - } - ], - "Id": "043cf008-630e-455e-93fa-7ea838441b67", - "Cloud": "Prod", - "Version": "beta", - "CreatedDateTime": "2021-12-06T13:32:51.9103157Z", - "WorkloadArea": "People and workplace intelligence", - "SubArea": "People" - }, - { - "ChangeList": [ - { - "Id": "fbc4def0-6d2a-11ec-ae3f-e486bb3b9c86", - "ApiChange": "Relationship", - "ChangedApiName": "contactMergeSuggestions", - "ChangeType": "Addition", - "Description": "Added the **contactMergeSuggestions** relationship to the [userSettings](https://learn.microsoft.com/en-us/graph/api/resources/userSettings?view=graph-rest-beta) resource.", - "Target": "userSettings" - }, - { - "Id": "fbc4def0-6d2a-11ec-ae3f-e486bb3b9c86", - "ApiChange": "Resource", - "ChangedApiName": "contactMergeSuggestions", - "ChangeType": "Addition", - "Description": "Added the [contactMergeSuggestions](https://learn.microsoft.com/en-us/graph/api/resources/contactMergeSuggestions?view=graph-rest-beta) resource type.", - "Target": "contactMergeSuggestions" - }, - { - "Id": "fbc4def0-6d2a-11ec-ae3f-e486bb3b9c86", - "ApiChange": "Method", - "ChangedApiName": "GET", - "ChangeType": "Addition", - "Description": "Added the [GET](https://learn.microsoft.com/en-us/graph/api/contactmergesuggestions-get?view=graph-rest-beta) method to the [contactMergeSuggestions](https://learn.microsoft.com/en-us/graph/api/resources/contactMergeSuggestions?view=graph-rest-beta) resource.", - "Target": "contactMergeSuggestions" - }, - { - "Id": "fbc4def0-6d2a-11ec-ae3f-e486bb3b9c86", - "ApiChange": "Method", - "ChangedApiName": "PATCH", - "ChangeType": "Addition", - "Description": "Added the [Update](https://learn.microsoft.com/en-us/graph/api/contactmergesuggestions-update?view=graph-rest-beta) method to the [contactMergeSuggestions](https://learn.microsoft.com/en-us/graph/api/resources/contactMergeSuggestions?view=graph-rest-beta) resource.", - "Target": "contactMergeSuggestions" - } - ], - "Id": "fbc4def0-6d2a-11ec-ae3f-e486bb3b9c86", - "Cloud": "prd", - "Version": "beta", - "CreatedDateTime": "2022-01-04T06:53:12.168Z", - "WorkloadArea": "Personal contacts", - "SubArea": "" - }, - { - "ChangeList": [ - { - "Id": "37e9a406-b8c0-4ae1-a8bf-b1e9d2c0dea6", - "ApiChange": "Resource", - "ChangedApiName": "microsoftApplicationDataAccessSettings", - "ChangeType": "Addition", - "Description": "Added the [microsoftApplicationDataAccessSettings](https://learn.microsoft.com/en-us/graph/api/resources/microsoftApplicationDataAccessSettings?view=graph-rest-beta) resource.", - "Target": "microsoftApplicationDataAccessSettings" - }, - { - "Id": "37e9a406-b8c0-4ae1-a8bf-b1e9d2c0dea6", - "ApiChange": "Relationship", - "ChangedApiName": "microsoftApplicationDataAccess", - "ChangeType": "Addition", - "Description": "Added the **microsoftApplicationDataAccess** relationship to the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationSettings?view=graph-rest-beta) resource.", - "Target": "organizationSettings" - } - ], - "Id": "37e9a406-b8c0-4ae1-a8bf-b1e9d2c0dea6", - "Cloud": "Prod", - "Version": "beta", - "CreatedDateTime": "2023-03-29T10:43:26.7401281Z", - "WorkloadArea": "People and workplace intelligence", - "SubArea": "People" - }, - { - "ChangeList": [ - { - "Id": "109fc26e-a37d-4001-bce1-f7d72caf97b5", - "ApiChange": "Relationship", - "ChangedApiName": "contactInsights", - "ChangeType": "Addition", - "Description": "Added the contactInsights navigation property to the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationSettings?view=graph-rest-beta) resource", - "Target": "organizationSettings" - }, - { - "Id": "109fc26e-a37d-4001-bce1-f7d72caf97b5", - "ApiChange": "Method", - "ChangedApiName": "GET", - "ChangeType": "Addition", - "Description": "Added a [list](https://learn.microsoft.com/en-us/graph/api/organizationsettings-list-contactinsights?view=graph-rest-beta&tabs=http) operation to the [insightsSettings](https://learn.microsoft.com/en-us/graph/api/resources/insightssettings?view=graph-rest-beta) resource, to get the tenant-level settings for contact insights", - "Target": "insightsSettings" - } - ], - "Id": "109fc26e-a37d-4001-bce1-f7d72caf97b5", - "Cloud": "Prod", - "Version": "beta", - "CreatedDateTime": "2022-10-03T13:58:56.9132926Z", - "WorkloadArea": "Personal contacts", - "SubArea": "Org control for contact insights" - }, - { - "ChangeList": [ - { - "Id": "827d51a9-63d6-4d06-a157-262bf134e8d8", - "ApiChange": "Resource", - "ChangedApiName": "pronounsSettings", - "ChangeType": "Addition", - "Description": "Added the [pronounsSettings](https://learn.microsoft.com/en-us/graph/api/resources/pronounsSettings?view=graph-rest-beta) resource", - "Target": "pronounsSettings" - }, - { - "Id": "827d51a9-63d6-4d06-a157-262bf134e8d8", - "ApiChange": "Method", - "ChangedApiName": "GET", - "ChangeType": "Addition", - "Description": "Added the [list](https://learn.microsoft.com/en-us/graph/api/organizationsettings-list-pronounssettings?view=graph-rest-beta&tabs=http) operation to the [pronounsSettings](https://learn.microsoft.com/en-us/graph/api/resources/pronounssettings?view=graph-rest-beta) resource", - "Target": "pronounsSettings" - }, - { - "Id": "827d51a9-63d6-4d06-a157-262bf134e8d8", - "ApiChange": "Method", - "ChangedApiName": "PATCH", - "ChangeType": "Addition", - "Description": "Added the [udpate](https://learn.microsoft.com/en-us/graph/api/pronounssettings-update?view=graph-rest-beta&tabs=http) operation to the [pronounsSettings](https://learn.microsoft.com/en-us/graph/api/resources/pronounssettings?view=graph-rest-beta) resource", - "Target": "pronounsSettings" - }, - { - "Id": "827d51a9-63d6-4d06-a157-262bf134e8d8", - "ApiChange": "Relationship", - "ChangedApiName": "pronounsSettings", - "ChangeType": "Addition", - "Description": "Added the **pronounsSettings** relationship to the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationSettings?view=graph-rest-beta) resource.", - "Target": "organizationSettings" - } - ], - "Id": "827d51a9-63d6-4d06-a157-262bf134e8d8", - "Cloud": "Prod", - "Version": "beta", - "CreatedDateTime": "2023-02-27T07:44:37.4668752Z", - "WorkloadArea": "Identity and access", - "SubArea": "Directory management" - }, - { - "ChangeList": [ - { - "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", - "ApiChange": "Resource", - "ChangedApiName": "peopleAdminSetting", - "ChangeType": "Addition", - "Description": "Added the [peopleAdminSettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource", - "Target": "peopleAdminSettings" - }, - { - "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", - "ApiChange": "Relationship", - "ChangedApiName": "pronounsSettings", - "ChangeType": "Deletion", - "Description": "Removed the **pronounsSettings** relationship from the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationSettings?view=graph-rest-beta) resource.", - "Target": "organizationSettings" - }, - { - "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", - "ApiChange": "Relationship", - "ChangedApiName": "pronounsSettings", - "ChangeType": "Addition", - "Description": "Added the **pronounsSettings** relationship to [peopleAdminSettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource.", - "Target": "peopleAdminSettings" - }, - { - "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", - "ApiChange": "Method", - "ChangedApiName": "GET", - "ChangeType": "Deletion", - "Description": "Removed the [list](https://learn.microsoft.com/en-us/graph/api/organizationsettings-list-pronounssettings?view=graph-rest-beta&tabs=http) operation from the [pronounsSettings](https://learn.microsoft.com/en-us/graph/api/resources/pronounssettings?view=graph-rest-beta) resource", - "Target": "pronounsSettings" - }, - { - "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", - "ApiChange": "Method", - "ChangedApiName": "GET", - "ChangeType": "Addition", - "Description": "Added the [list](https://learn.microsoft.com/en-us/graph/api/peopleadminsettings-list-pronouns?view=graph-rest-beta&tabs=http) operation to the [pronounsSettings](https://learn.microsoft.com/en-us/graph/api/resources/pronounssettings?view=graph-rest-beta) resource", - "Target": "pronounsSettings" - }, - { - "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", - "ApiChange": "Permission", - "ChangedApiName": "PeopleSettings.Read.All", - "ChangeType": "Addition", - "Description": "Added support for the policy-based application permission of `PeopleSettings.Read.All` to read tenant-wide properties of the [peoplesettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource.", - "Target": "peopleAdminSettings" - }, - { - "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", - "ApiChange": "Permission", - "ChangedApiName": "PeopleSettings.ReadWrite.All", - "ChangeType": "Addition", - "Description": "Added support for the policy-based application permission of `PeopleSettings.ReadWrite.All` to the read and write tenant-wide properties of the [peoplesettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource.", - "Target": "peopleAdminSettings" - }, - { - "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", - "ApiChange": "Permission", - "ChangedApiName": "PeopleSettings.Read.All", - "ChangeType": "Addition", - "Description": "Added support for `PeopleSettings.Read.All` delegated permission to read tenant-wide properties of the [peoplesettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource.", - "Target": "peopleAdminSettings" - }, - { - "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", - "ApiChange": "Permission", - "ChangedApiName": "PeopleSettings.ReadWrite.All", - "ChangeType": "Addition", - "Description": "Added support for `PeopleSettings.ReadWrite.All` delegated permission to read and write tenant-wide properties of the [peoplesettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource.", - "Target": "peopleAdminSettings" - } - ], - "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", - "Cloud": "Prod", - "Version": "beta", - "CreatedDateTime": "2023-07-10T16:27:03.4918335Z", - "WorkloadArea": "People and workplace intelligence", - "SubArea": "People" - } - ] + "changelog": [ + { + "ChangeList": [ + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Permission", + "ChangedApiName": "User.ReadWrite", + "ChangeType": "Deletion", + "Description": "Removed the `User.ReadWrite` delegated permission from the [UPDATE](https://learn.microsoft.com/en-us/graph/api/profilecardproperty-update?view=graph-rest-beta) and [DELETE](https://learn.microsoft.com/en-us/graph/api/profilecardproperty-delete?view=graph-rest-beta) operations of the [profileCardProperty](https://learn.microsoft.com/en-us/graph/api/resources/profileCardProperty?view=graph-rest-beta) resource.", + "Target": "profileCardProperty" + }, + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Permission", + "ChangedApiName": "User.ReadWrite.All", + "ChangeType": "Deletion", + "Description": "Removed the `User.ReadWrite.All` delegated permission from the [UPDATE](https://learn.microsoft.com/en-us/graph/api/profilecardproperty-update?view=graph-rest-beta) and [DELETE](https://learn.microsoft.com/en-us/graph/api/profilecardproperty-delete?view=graph-rest-beta) operations of the [profileCardProperty](https://learn.microsoft.com/en-us/graph/api/resources/profileCardProperty?view=graph-rest-beta) resource.", + "Target": "profileCardProperty" + }, + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Permission", + "ChangedApiName": "User.Read", + "ChangeType": "Deletion", + "Description": "Removed the `User.Read` delegated permission from the [GET](https://learn.microsoft.com/en-us/graph/api/profilecardproperty-get?view=graph-rest-beta) operation of the [profileCardProperty](https://learn.microsoft.com/en-us/graph/api/resources/profileCardProperty?view=graph-rest-beta) resource.", + "Target": "profileCardProperty" + }, + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Permission", + "ChangedApiName": "User.Read.All", + "ChangeType": "Deletion", + "Description": "Removed the `User.Read.All` delegated permission from the [GET](https://learn.microsoft.com/en-us/graph/api/profilecardproperty-get?view=graph-rest-beta) operation of the [profileCardProperty](https://learn.microsoft.com/en-us/graph/api/resources/profileCardProperty?view=graph-rest-beta) resource.", + "Target": "profileCardProperty" + }, + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Relationship", + "ChangedApiName": "profileCardProperties", + "ChangeType": "Deletion", + "Description": "Deleted the **profileCardProperties** relationship from the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationsettings?view=graph-rest-beta) resource.", + "Target": "organizationSettings" + }, + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Method", + "ChangedApiName": "LIST", + "ChangeType": "Deletion", + "Description": "Deleted the LIST operation from the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationsettings?view=graph-rest-beta) resource. Going forward, use the [List profileCardProperties](https://learn.microsoft.com/en-us/graph/api/peopleadminsettings-list-profilecardproperties?view=graph-rest-beta) method of the [peopleAdminSettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource instead.", + "Target": "organizationSettings" + }, + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Method", + "ChangedApiName": "POST", + "ChangeType": "Deletion", + "Description": "Deleted the POST operation from the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationsettings?view=graph-rest-beta) resource. Going forward, use the [Create profileCardProperty](https://learn.microsoft.com/en-us/graph/api/peopleadminsettings-post-profilecardproperties?view=graph-rest-beta) method of the [peopleAdminSettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource instead.", + "Target": "organizationSettings" + }, + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Method", + "ChangedApiName": "GET", + "ChangeType": "Deletion", + "Description": "Deleted the GET operation from the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationsettings?view=graph-rest-beta) resource. Going forward, use the [Get peopleAdminSettings](https://learn.microsoft.com/en-us/graph/api/peopleadminsettings-get?view=graph-rest-beta) method of the [peopleAdminSettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource instead.", + "Target": "organizationSettings" + }, + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Permission", + "ChangedApiName": "PeopleSettings.ReadWrite.All", + "ChangeType": "Added", + "Description": "Added the `PeopleSettings.ReadWrite.All` delegated permission to the [UPDATE](https://learn.microsoft.com/en-us/graph/api/profilecardproperty-update?view=graph-rest-beta) and [DELETE](https://learn.microsoft.com/en-us/graph/api/profilecardproperty-delete?view=graph-rest-beta) operations of the [profileCardProperty](https://learn.microsoft.com/en-us/graph/api/resources/profileCardProperty?view=graph-rest-beta) resource.", + "Target": "profileCardProperty" + }, + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Permission", + "ChangedApiName": "PeopleSettings.Read.All", + "ChangeType": "Added", + "Description": "Added the `PeopleSettings.Read.All` delegated permission to the [GET](https://learn.microsoft.com/en-us/graph/api/profilecardproperty-get?view=graph-rest-beta) operation of the [profileCardProperty](https://learn.microsoft.com/en-us/graph/api/resources/profileCardProperty?view=graph-rest-beta) resource.", + "Target": "profileCardProperty" + }, + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Relationship", + "ChangedApiName": "profileCardProperties", + "ChangeType": "Addition", + "Description": "Added the **profileCardProperties** relationship to the [peopleAdminSettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleAdminSettings?view=graph-rest-beta) resource.", + "Target": "peopleAdminSettings" + }, + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Method", + "ChangedApiName": "LIST", + "ChangeType": "Addition", + "Description": "Added the [List profileCardProperties](https://learn.microsoft.com/en-us/graph/api/peopleadminsettings-list-profilecardproperties?view=graph-rest-beta) method to the [peopleAdminSettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource.", + "Target": "peopleAdminSettings" + }, + { + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "ApiChange": "Method", + "ChangedApiName": "POST", + "ChangeType": "Addition", + "Description": "Added the [Create profileCardProperty](https://learn.microsoft.com/en-us/graph/api/peopleadminsettings-post-profilecardproperties?view=graph-rest-beta) method to the [peopleAdminSettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource.", + "Target": "peopleAdminSettings" + } + ], + "Id": "e2817c55-852f-428b-89f5-1b19830d041d", + "Cloud": "Prod", + "Version": "beta", + "CreatedDateTime": "2023-07-26T13:25:08.1357387Z", + "WorkloadArea": "Identity and access", + "SubArea": "Directory management" + }, + { + "ChangeList": [ + { + "Id": "043cf008-630e-455e-93fa-7ea838441b67", + "ApiChange": "Resource", + "ChangedApiName": "insightsSettings", + "ChangeType": "Addition", + "Description": "Added the [insightsSettings](https://learn.microsoft.com/en-us/graph/api/resources/insightsSettings?view=graph-rest-beta) resource.", + "Target": "insightsSettings" + }, + { + "Id": "043cf008-630e-455e-93fa-7ea838441b67", + "ApiChange": "Resource", + "ChangedApiName": "itemInsightsSettings", + "ChangeType": "Deletion", + "Description": "Removed the **itemInsightsSettings** resource type.", + "Target": "itemInsightsSettings" + }, + { + "Id": "043cf008-630e-455e-93fa-7ea838441b67", + "ApiChange": "Resource", + "ChangedApiName": "peopleInsights", + "ChangeType": "Addition", + "Description": "Added the **peopleInsights** relationship to the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationSettings?view=graph-rest-beta) resource.", + "Target": "organizationSettings" + } + ], + "Id": "043cf008-630e-455e-93fa-7ea838441b67", + "Cloud": "Prod", + "Version": "beta", + "CreatedDateTime": "2021-12-06T13:32:51.9103157Z", + "WorkloadArea": "People and workplace intelligence", + "SubArea": "People" + }, + { + "ChangeList": [ + { + "Id": "fbc4def0-6d2a-11ec-ae3f-e486bb3b9c86", + "ApiChange": "Relationship", + "ChangedApiName": "contactMergeSuggestions", + "ChangeType": "Addition", + "Description": "Added the **contactMergeSuggestions** relationship to the [userSettings](https://learn.microsoft.com/en-us/graph/api/resources/userSettings?view=graph-rest-beta) resource.", + "Target": "userSettings" + }, + { + "Id": "fbc4def0-6d2a-11ec-ae3f-e486bb3b9c86", + "ApiChange": "Resource", + "ChangedApiName": "contactMergeSuggestions", + "ChangeType": "Addition", + "Description": "Added the [contactMergeSuggestions](https://learn.microsoft.com/en-us/graph/api/resources/contactMergeSuggestions?view=graph-rest-beta) resource type.", + "Target": "contactMergeSuggestions" + }, + { + "Id": "fbc4def0-6d2a-11ec-ae3f-e486bb3b9c86", + "ApiChange": "Method", + "ChangedApiName": "GET", + "ChangeType": "Addition", + "Description": "Added the [GET](https://learn.microsoft.com/en-us/graph/api/contactmergesuggestions-get?view=graph-rest-beta) method to the [contactMergeSuggestions](https://learn.microsoft.com/en-us/graph/api/resources/contactMergeSuggestions?view=graph-rest-beta) resource.", + "Target": "contactMergeSuggestions" + }, + { + "Id": "fbc4def0-6d2a-11ec-ae3f-e486bb3b9c86", + "ApiChange": "Method", + "ChangedApiName": "PATCH", + "ChangeType": "Addition", + "Description": "Added the [Update](https://learn.microsoft.com/en-us/graph/api/contactmergesuggestions-update?view=graph-rest-beta) method to the [contactMergeSuggestions](https://learn.microsoft.com/en-us/graph/api/resources/contactMergeSuggestions?view=graph-rest-beta) resource.", + "Target": "contactMergeSuggestions" + } + ], + "Id": "fbc4def0-6d2a-11ec-ae3f-e486bb3b9c86", + "Cloud": "prd", + "Version": "beta", + "CreatedDateTime": "2022-01-04T06:53:12.168Z", + "WorkloadArea": "Personal contacts", + "SubArea": "" + }, + { + "ChangeList": [ + { + "Id": "37e9a406-b8c0-4ae1-a8bf-b1e9d2c0dea6", + "ApiChange": "Resource", + "ChangedApiName": "microsoftApplicationDataAccessSettings", + "ChangeType": "Addition", + "Description": "Added the [microsoftApplicationDataAccessSettings](https://learn.microsoft.com/en-us/graph/api/resources/microsoftApplicationDataAccessSettings?view=graph-rest-beta) resource.", + "Target": "microsoftApplicationDataAccessSettings" + }, + { + "Id": "37e9a406-b8c0-4ae1-a8bf-b1e9d2c0dea6", + "ApiChange": "Relationship", + "ChangedApiName": "microsoftApplicationDataAccess", + "ChangeType": "Addition", + "Description": "Added the **microsoftApplicationDataAccess** relationship to the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationSettings?view=graph-rest-beta) resource.", + "Target": "organizationSettings" + } + ], + "Id": "37e9a406-b8c0-4ae1-a8bf-b1e9d2c0dea6", + "Cloud": "Prod", + "Version": "beta", + "CreatedDateTime": "2023-03-29T10:43:26.7401281Z", + "WorkloadArea": "People and workplace intelligence", + "SubArea": "People" + }, + { + "ChangeList": [ + { + "Id": "109fc26e-a37d-4001-bce1-f7d72caf97b5", + "ApiChange": "Relationship", + "ChangedApiName": "contactInsights", + "ChangeType": "Addition", + "Description": "Added the contactInsights navigation property to the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationSettings?view=graph-rest-beta) resource", + "Target": "organizationSettings" + }, + { + "Id": "109fc26e-a37d-4001-bce1-f7d72caf97b5", + "ApiChange": "Method", + "ChangedApiName": "GET", + "ChangeType": "Addition", + "Description": "Added a [list](https://learn.microsoft.com/en-us/graph/api/organizationsettings-list-contactinsights?view=graph-rest-beta&tabs=http) operation to the [insightsSettings](https://learn.microsoft.com/en-us/graph/api/resources/insightssettings?view=graph-rest-beta) resource, to get the tenant-level settings for contact insights", + "Target": "insightsSettings" + } + ], + "Id": "109fc26e-a37d-4001-bce1-f7d72caf97b5", + "Cloud": "Prod", + "Version": "beta", + "CreatedDateTime": "2022-10-03T13:58:56.9132926Z", + "WorkloadArea": "Personal contacts", + "SubArea": "Org control for contact insights" + }, + { + "ChangeList": [ + { + "Id": "827d51a9-63d6-4d06-a157-262bf134e8d8", + "ApiChange": "Resource", + "ChangedApiName": "pronounsSettings", + "ChangeType": "Addition", + "Description": "Added the [pronounsSettings](https://learn.microsoft.com/en-us/graph/api/resources/pronounsSettings?view=graph-rest-beta) resource", + "Target": "pronounsSettings" + }, + { + "Id": "827d51a9-63d6-4d06-a157-262bf134e8d8", + "ApiChange": "Method", + "ChangedApiName": "GET", + "ChangeType": "Addition", + "Description": "Added the [list](https://learn.microsoft.com/en-us/graph/api/organizationsettings-list-pronounssettings?view=graph-rest-beta&tabs=http) operation to the [pronounsSettings](https://learn.microsoft.com/en-us/graph/api/resources/pronounssettings?view=graph-rest-beta) resource", + "Target": "pronounsSettings" + }, + { + "Id": "827d51a9-63d6-4d06-a157-262bf134e8d8", + "ApiChange": "Method", + "ChangedApiName": "PATCH", + "ChangeType": "Addition", + "Description": "Added the [update](https://learn.microsoft.com/en-us/graph/api/pronounssettings-update?view=graph-rest-beta&tabs=http) operation to the [pronounsSettings](https://learn.microsoft.com/en-us/graph/api/resources/pronounssettings?view=graph-rest-beta) resource", + "Target": "pronounsSettings" + }, + { + "Id": "827d51a9-63d6-4d06-a157-262bf134e8d8", + "ApiChange": "Relationship", + "ChangedApiName": "pronounsSettings", + "ChangeType": "Addition", + "Description": "Added the **pronounsSettings** relationship to the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationSettings?view=graph-rest-beta) resource.", + "Target": "organizationSettings" + } + ], + "Id": "827d51a9-63d6-4d06-a157-262bf134e8d8", + "Cloud": "Prod", + "Version": "beta", + "CreatedDateTime": "2023-02-27T07:44:37.4668752Z", + "WorkloadArea": "Identity and access", + "SubArea": "Directory management" + }, + { + "ChangeList": [ + { + "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", + "ApiChange": "Resource", + "ChangedApiName": "peopleAdminSetting", + "ChangeType": "Addition", + "Description": "Added the [peopleAdminSettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource", + "Target": "peopleAdminSettings" + }, + { + "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", + "ApiChange": "Relationship", + "ChangedApiName": "pronounsSettings", + "ChangeType": "Deletion", + "Description": "Removed the **pronounsSettings** relationship from the [organizationSettings](https://learn.microsoft.com/en-us/graph/api/resources/organizationSettings?view=graph-rest-beta) resource.", + "Target": "organizationSettings" + }, + { + "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", + "ApiChange": "Relationship", + "ChangedApiName": "pronounsSettings", + "ChangeType": "Addition", + "Description": "Added the **pronounsSettings** relationship to [peopleAdminSettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource.", + "Target": "peopleAdminSettings" + }, + { + "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", + "ApiChange": "Method", + "ChangedApiName": "GET", + "ChangeType": "Deletion", + "Description": "Removed the [list](https://learn.microsoft.com/en-us/graph/api/organizationsettings-list-pronounssettings?view=graph-rest-beta&tabs=http) operation from the [pronounsSettings](https://learn.microsoft.com/en-us/graph/api/resources/pronounssettings?view=graph-rest-beta) resource", + "Target": "pronounsSettings" + }, + { + "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", + "ApiChange": "Method", + "ChangedApiName": "GET", + "ChangeType": "Addition", + "Description": "Added the [list](https://learn.microsoft.com/en-us/graph/api/peopleadminsettings-list-pronouns?view=graph-rest-beta&tabs=http) operation to the [pronounsSettings](https://learn.microsoft.com/en-us/graph/api/resources/pronounssettings?view=graph-rest-beta) resource", + "Target": "pronounsSettings" + }, + { + "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", + "ApiChange": "Permission", + "ChangedApiName": "PeopleSettings.Read.All", + "ChangeType": "Addition", + "Description": "Added support for the policy-based application permission of `PeopleSettings.Read.All` to read tenant-wide properties of the [peoplesettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource.", + "Target": "peopleAdminSettings" + }, + { + "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", + "ApiChange": "Permission", + "ChangedApiName": "PeopleSettings.ReadWrite.All", + "ChangeType": "Addition", + "Description": "Added support for the policy-based application permission of `PeopleSettings.ReadWrite.All` to the read and write tenant-wide properties of the [peoplesettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource.", + "Target": "peopleAdminSettings" + }, + { + "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", + "ApiChange": "Permission", + "ChangedApiName": "PeopleSettings.Read.All", + "ChangeType": "Addition", + "Description": "Added support for `PeopleSettings.Read.All` delegated permission to read tenant-wide properties of the [peoplesettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource.", + "Target": "peopleAdminSettings" + }, + { + "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", + "ApiChange": "Permission", + "ChangedApiName": "PeopleSettings.ReadWrite.All", + "ChangeType": "Addition", + "Description": "Added support for `PeopleSettings.ReadWrite.All` delegated permission to read and write tenant-wide properties of the [peoplesettings](https://learn.microsoft.com/en-us/graph/api/resources/peopleadminsettings?view=graph-rest-beta) resource.", + "Target": "peopleAdminSettings" + } + ], + "Id": "3d55601a-1632-4115-9e52-4d8a174040d4", + "Cloud": "Prod", + "Version": "beta", + "CreatedDateTime": "2023-08-11T16:27:03.4918335Z", + "WorkloadArea": "People and workplace intelligence", + "SubArea": "People" + } + ] } diff --git a/changelog/Microsoft.Skype.Calling.json b/changelog/Microsoft.Skype.Calling.json index 9df5f937808..07289ee9cb3 100644 --- a/changelog/Microsoft.Skype.Calling.json +++ b/changelog/Microsoft.Skype.Calling.json @@ -1,5 +1,23 @@ { "changelog": [ + { + "ChangeList": [ + { + "Id": "b6dc9e4b-3c6d-4946-be20-90fac94839c2", + "ApiChange": "Method", + "ChangedApiName": "virtualEventSession", + "ChangeType": "Addition", + "Description": "Added the [LIST](https://learn.microsoft.com/en-us/graph/api/virtualeventregistrant-list?view=graph-rest-beta) operation to the [virtualEventSession](https://learn.microsoft.com/en-us/graph/api/resources/virtualEventSession?view=graph-rest-beta) resource.", + "Target": "virtualEventSession" + } + ], + "Id": "b6dc9e4b-3c6d-4946-be20-90fac94839c2", + "Cloud": "Prod", + "Version": "beta", + "CreatedDateTime": "2023-08-11T00:00:00Z", + "WorkloadArea": "Teamwork and communications", + "SubArea": "Calls and online meetings" + }, { "ChangeList": [ { @@ -61,7 +79,7 @@ "ApiChange": "Property", "ChangedApiName": "anonymizeIdentityForRoles", "ChangeType": "Addition", - "Description": "Added the **anonymizeIdentityForRoles** property to the [onlineMeeting](https://docs.microsoft.com/en-us/graph/api/resources/onlineMeeting?view=graph-rest-beta) resource.", + "Description": "Added the **anonymizeIdentityForRoles** property to the [onlineMeeting](https://learn.microsoft.com/en-us/graph/api/resources/onlineMeeting?view=graph-rest-beta) resource.", "Target": "onlineMeeting" } ], @@ -381,7 +399,7 @@ "ApiChange": "Property", "ChangedApiName": "watermarkProtection", "ChangeType": "Addition", - "Description": "Added the **watermarkProtection** property to the [onlineMeeting](https://docs.microsoft.com/en-us/graph/api/resources/onlineMeeting?view=graph-rest-beta) resource.", + "Description": "Added the **watermarkProtection** property to the [onlineMeeting](https://learn.microsoft.com/en-us/graph/api/resources/onlineMeeting?view=graph-rest-beta) resource.", "Target": "onlineMeeting" }, { @@ -389,7 +407,7 @@ "ApiChange": "Property", "ChangedApiName": "restrictedExperience", "ChangeType": "Addition", - "Description": "Added the **restrictedExperience** property to the [participant](https://docs.microsoft.com/en-us/graph/api/resources/participant?view=graph-rest-beta) resource.", + "Description": "Added the **restrictedExperience** property to the [participant](https://learn.microsoft.com/en-us/graph/api/resources/participant?view=graph-rest-beta) resource.", "Target": "participant" } ], diff --git a/concepts/add-properties-profilecard.md b/concepts/add-properties-profilecard.md index 62e1be7c989..3a07bb12448 100644 --- a/concepts/add-properties-profilecard.md +++ b/concepts/add-properties-profilecard.md @@ -45,17 +45,19 @@ The following table shows how the Azure AD attributes correspond with properties | StateOrProvince | state | | Alias | mailNickname | -You can add any of these attributes to the profile card by configuring your [organization settings](/graph/api/resources/organizationsettings) and adding the attribute as the **directoryPropertyName** property of a **profileCardProperty** in Microsoft Graph. When you make additional attributes visible, you must use the property names for `en-us`. You don't have to add localized values. The additional properties will automatically be shown in the language settings that the user has specified for Microsoft 365. +You can add any of these attributes to the profile card by configuring your [people admin settings](/graph/api/resources/peopleadminsettings) and adding the attribute as the **directoryPropertyName** property of a **profileCardProperty** in Microsoft Graph. When you make additional attributes visible, you must use the property names for `en-us`. You don't have to add localized values. The additional properties will automatically be shown in the language settings that the user has specified for Microsoft 365. > [!IMPORTANT] > When adding an attribute to profile card, it takes up to 24 hours for the addition to be displayed. +## Configure profile card properties using the Microsoft Graph REST API + ### Example The following example displays the `Alias` attribute on the profile card. ``` http -POST https://graph.microsoft.com/beta/organization/{tenantid}/settings/profileCardProperties +POST https://graph.microsoft.com/beta/admin/people/profileCardProperties Content-Type: application/json { @@ -63,6 +65,8 @@ Content-Type: application/json } ``` +> **Note:** The `/organization/{organizationId}/settings` path is deprecated. Going forward, use the `/admin/people` path. + If successful, the response returns a `201 OK` response code and a **profileCardProperty** object in the response body. The value for the `Alias` attribute would be displayed on a user's profile card. ``` http @@ -77,7 +81,7 @@ Content-type: application/json ## Add a custom attribute -You can add any of the 15 Azure AD [custom extension attributes](/graph/api/resources/onpremisesextensionattributes) to users' profile cards by configuring your organization settings and [adding the corresponding value as a profileCardProperty](/graph/api/organizationsettings-post-profilecardproperties) in Microsoft Graph. You can add one **profileCardProperty** resource at a time. +You can add any of the 15 Azure AD [custom extension attributes](/graph/api/resources/onpremisesextensionattributes) to users' profile cards by configuring your organization settings and [adding the corresponding value as a profileCardProperty](/graph/api/peopleadminsettings-post-profilecardproperties) in Microsoft Graph. You can add one **profileCardProperty** resource at a time. It takes up to 24 hours for the changes to show on profile cards. @@ -110,7 +114,7 @@ The following example adds the first Azure AD custom extension attribute to the #### Request ``` http -POST https://graph.microsoft.com/beta/organization/{tenantid}/settings/profileCardProperties +POST https://graph.microsoft.com/beta/admin/people/profileCardProperties Content-Type: application/json { @@ -129,6 +133,8 @@ Content-Type: application/json } ``` +> **Note:** The `/organization/{organizationId}/settings` path is deprecated. Going forward, use the `/admin/people` path. + If a language is not supported, the property name will be shown with the default value. If successful, the response returns a `201 OK` response code and a **profileCardProperty** object in the response body. In this example you can assume that the profile card displays **Kostenstelle** for all users that have set their language settings to German on the profile card. For all other users, **Cost center** will be displayed on the profile card. @@ -166,18 +172,140 @@ The following example deletes the custom attribute `customAttribute5` from the o #### Request ``` http -DELETE https://graph.microsoft.com/beta/organization/{organizationId}/settings/profileCardProperties/customAttribute5 +DELETE https://graph.microsoft.com/beta/admin/people/profileCardProperties/customAttribute5 ``` +> **Note:** The `/organization/{organizationId}/settings` path is deprecated. Going forward, use the `/admin/people` path. + #### Response ``` http HTTP/1.1 204 No Content ``` +## Configure profile card properties using PowerShell + +You can use the [Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/installation) to configure profile card properties in your organization. + +### Prerequisites + +- **PowerShell module** - Install [module version 1.24.0 or higher](https://www.powershellgallery.com/packages/Microsoft.Graph). +- **.NET Framework** - Install [.NET Framework 4.7.2](https://dotnet.microsoft.com/download/dotnet-framework) or a higher version. + +> [!NOTE] +> Because profile card properties commands are only available in beta, switch to the beta profile before running the command. +> ```powershell +> Select-MgProfile beta +> ``` + +### Confirm your current settings + +To get profile card properties configuration for an organization, use the following command. + +```powershell + Get-MgBetaAdminPeopleProfileCardProperty +``` + +To get a profile card property configuration in an organization, use the following command. + +```powershell + Get-MgBetaAdminPeopleProfileCardProperty -ProfileCardPropertyId $profileCardPropertyId +``` + +> [!NOTE] +> The get commands require `PeopleSettings.Read.All` permission. To create a Microsoft Graph session with a specific required scope, use the following command and consent to requested permissions. +> +> ```powershell +> Connect-MgGraph -Scopes "PeopleSettings.Read.All" +> ``` + +> **Note:** The `Get-MgBetaOrganizationSettingProfileCardProperty` command is deprecated. Going forward, use the `Get-MgBetaAdminPeopleProfileCardProperty` command. + +### Create profile card properties in your organization + +You can use the Microsoft Graph PowerShell module to make both additional AAD profile card properties, and the 15 customizable AAD profile card properties available in your organization. + +> [!NOTE] +> The create command requires `PeopleSettings.ReadWrite.All` permission. To create a Microsoft Graph session with a specific required scope, use the following command and consent to requested permissions. +> +> ```powershell +> Connect-MgGraph -Scopes "PeopleSettings.ReadWrite.All","PeopleSettings.Read.All" +> ``` + +Use the following command. + +```powershell +$params = @{ + directoryPropertyName = "CustomAttribute1" + annotations = @( + @{ + displayName = "Cost Center" + localizations = @( + @{ + languageTag = "ru-RU" + displayName = "центр затрат" + } + ) + } + ) +} + +New-MgBetaAdminPeopleProfileCardProperty -BodyParameter $params +``` + +> **Note:** The `New-MgBetaOrganizationSettingProfileCardProperty` command is deprecated. Going forward, use the `New-MgBetaAdminPeopleProfileCardProperty` command. + +### Update profile card properties in your organization + +You can use the Microsoft Graph PowerShell module to update profile card properties available in your organization. + +> [!NOTE] +> The update command requires `PeopleSettings.ReadWrite.All` permission. To create a Microsoft Graph session with a specific required scope, use the following command and consent to requested permissions. +> +> ```powershell +> Connect-MgGraph -Scopes "PeopleSettings.ReadWrite.All","PeopleSettings.Read.All" +> ``` + +Use the following command, where you replace `$profileCardPropertyId` with the id of the property to be updated. + +```powershell +$params = @{ + annotations = @( + @{ + localizations = @( + @{ + languageTag = "no-NB" + displayName = "Kostnads Senter" + } + ) + } + ) +} + +Update-MgBetaAdminPeopleProfileCardProperty -ProfileCardPropertyId $profileCardPropertyId -BodyParameter $params +``` +> **Note:** The `Update-MgBetaOrganizationSettingProfileCardProperty` command is deprecated. Going forward, use the `Update-MgBetaAdminPeopleProfileCardProperty` command. + +### Delete profile card properties in your organization + +You can use the Microsoft Graph PowerShell module to remove profile card properties from your organization. + +> [!NOTE] +> The delete command requires `PeopleSettings.ReadWrite.All` permission. To create a Microsoft Graph session with a specific required scope, use the following command and consent to requested permissions. +> +> ```powershell +> Connect-MgGraph -Scopes "PeopleSettings.ReadWrite.All","PeopleSettings.Read.All" +> ``` + +Use the following command, where you replace `$profileCardPropertyId` with the id of the property to be deleted. + +```powershell + Remove-MgBetaAdminPeopleProfileCardProperty -ProfileCardPropertyId $profileCardPropertyId +``` +> **Note:** The `Remove-MgBetaOrganizationSettingProfileCardProperty` command is deprecated. Going forward, use the `Remove-MgBetaAdminPeopleProfileCardProperty` command. + ## See also -- [Find your Microsoft 365 tenant ID](/onedrive/find-your-office-365-tenant-id) - [onPremisesExtensionAttributes resource type](/graph/api/resources/onpremisesextensionattributes) - [User resource type](/graph/api/resources/user) - [Graph Explorer](https://developer.microsoft.com/graph/graph-explorer) diff --git a/concepts/applications-concept-overview.md b/concepts/applications-concept-overview.md index e89a5b95401..edc72269507 100644 --- a/concepts/applications-concept-overview.md +++ b/concepts/applications-concept-overview.md @@ -12,77 +12,4 @@ ms.date: 06/15/2022 # Applications API overview -In order to delegate identity and access management functions to Azure AD, an application must be registered with an Azure AD tenant. When you register your application with Azure AD, you're creating an identity configuration for your application that allows it to integrate with Azure AD. - -## Why use applications and associated resources? - -The Microsoft Graph APIs enable you to manage these resources and actions related to applications in Azure Active Directory: -- **Application management** - Azure AD must be configured to integrate with an application. In other words, it needs to know what applications are using it as an identity system. The process of keeping Azure AD aware of these applications, and how it should handle them, is known as application management. -- **On-premises publishing** - On-premises agents (or connectors for Application Proxy) installed by a tenant administrator can be configured to route requests to a particular published resource. -- **Service principal management** - The local representation, or application instance, of a global application object in a single tenant or directory. A service principal is a concrete instance created from the application object and inherits certain properties from that application object. -- **Synchronization** - Azure Active Directory (Azure AD) identity synchronization (also called *provisioning*) allows you to automate the creation, maintenance, and removal of identities in the cloud. - -## Application management - -Application registration involves telling Azure AD about your application, including the URL where it's located, the URL to send replies after authentication, the URI to identify your application, and more. You can use the [application APIs](/graph/api/resources/application) in Microsoft Graph to manage applications programmatically. - -> [!VIDEO https://www.youtube-nocookie.com/embed/93j0MmRruFo] - -For more information about applications, see the following articles: -- [Application model](/azure/active-directory/develop/application-model) -- [Application and service principal objects in Azure Active Directory](/azure/active-directory/develop/app-objects-and-service-principals) -- [Application types for Microsoft identity platform](/azure/active-directory/develop/v2-app-types) - -For more information about application management, see the following articles: -- [What is application management?](/azure/active-directory/manage-apps/what-is-application-management) -- [Authentication flows and application scenarios](/azure/active-directory/develop/authentication-flows-app-scenarios) - -## On-premises publishing (preview) - -Create and manage on-premises publishing profiles, which includes the creation of on-premises agents and agent groups. You can use the [on-premises publishing APIs](/graph/api/resources/onpremisespublishingprofile-root) in Microsoft Graph to manage on-premises publishing profiles programmatically. - -For more information about on-premises publishing, see the following articles: -- [Remote access to on-premises applications through Azure Active Directory's Application Proxy](/azure/active-directory/manage-apps/application-proxy) -- [Using Azure AD Application Proxy to publish on-premises apps for remote users](/azure/active-directory/manage-apps/what-is-application-proxy) - -To learn about using the on-premises publishing APIs, see the following tutorial and its associated APIs: -- [Automate the configuration of Application Proxy using the Microsoft Graph API](./application-proxy-configure-api.md) - - [applicationTemplate](/graph/api/resources/applicationtemplate) - - [application](/graph/api/resources/application) - - [onPremisesPublishing](/graph/api/resources/onpremisespublishingprofile-root) - - [connector](/graph/api/resources/connector) - - [connectorGroup](/graph/api/resources/connectorgroup) - - [servicePrincipal](/graph/api/resources/serviceprincipal) - -## Service principal management - -To access resources that are secured by an Azure AD tenant, the entity that requires access must be represented by a security principal. You can use the [service principal APIs](/graph/api/resources/serviceprincipal) in Microsoft Graph to manage service principals programmatically. - -For more information about service principals, see [Application and service principal objects in Azure Active Directory](/azure/active-directory/develop/app-objects-and-service-principals). - -## Synchronization - -You can use the [synchronization APIs](/graph/api/resources/synchronization-overview) in Microsoft Graph to manage identity synchronization programmatically, including: -- Create, start, and stop synchronization jobs -- Make changes to the synchronization schema for jobs -- Verify the current synchronization status - -For more information about synchronization, see the following articles: -- [Automate user provisioning and deprovisioning to applications with Azure AD](/azure/active-directory/app-provisioning/user-provisioning) -- [How provisioning works](/azure/active-directory/app-provisioning/how-provisioning-works) - -To learn about using the synchronization APIs, see the following tutorials and their associated APIs: -- [Configure provisioning using Microsoft Graph APIs](/azure/active-directory/app-provisioning/application-provisioning-configuration-api) - - [applicationTemplate](/graph/api/resources/applicationtemplate) - - [synchronizationTemplate](/graph/api/resources/synchronization-synchronizationtemplate) - - [synchronizationJob](/graph/api/resources/synchronization-synchronizationjob) -- [Automate SAML-based SSO app configuration with Microsoft Graph API](/azure/active-directory/manage-apps/application-saml-sso-configure-api) - - [applicationTemplate](/graph/api/resources/applicationtemplate) - - [application](/graph/api/resources/application) - - [claimsMappingPolicy](/graph/api/resources/claimsmappingpolicy) - - [servicePrincipal](/graph/api/resources/serviceprincipal) - -## Next steps - -- Try the Microsoft Graph API in [Graph Explorer](https://developer.microsoft.com/graph/graph-explorer). -- Learn about how to add authentication and authorization to your web applications and web APIs using [these samples](/azure/active-directory/develop/sample-v2-code). +[!INCLUDE [applications-concept-overview](includes/applications-concept-overview.md)] \ No newline at end of file diff --git a/concepts/includes/applications-concept-overview.md b/concepts/includes/applications-concept-overview.md new file mode 100644 index 00000000000..0903521d9de --- /dev/null +++ b/concepts/includes/applications-concept-overview.md @@ -0,0 +1,82 @@ +--- +author: FaithOmbongi +ms.reviewer: sureshja +ms.prod: "applications" +ms.topic: include +ms.localizationpriority: high +--- + +In order to delegate identity and access management functions to Azure AD, an application must be registered with an Azure AD tenant. When you register your application with Azure AD, you're creating an identity configuration for your application that allows it to integrate with Azure AD. + +## Why use applications and associated resources? + +The Microsoft Graph APIs enable you to manage these resources and actions related to applications in Azure Active Directory: +- **Application management** - Azure AD must be configured to integrate with an application. In other words, it needs to know what applications are using it as an identity system. The process of keeping Azure AD aware of these applications, and how it should handle them, is known as application management. +- **On-premises publishing** - On-premises agents (or connectors for Application Proxy) installed by a tenant administrator can be configured to route requests to a particular published resource. +- **Service principal management** - The local representation, or application instance, of a global application object in a single tenant or directory. A service principal is a concrete instance created from the application object and inherits certain properties from that application object. +- **Synchronization** - Azure Active Directory (Azure AD) identity synchronization (also called *provisioning*) allows you to automate the creation, maintenance, and removal of identities in the cloud. + +## Application management + +Application registration involves telling Azure AD about your application, including the URL where it's located, the URL to send replies after authentication, the URI to identify your application, and more. You can use the [application APIs](/graph/api/resources/application) in Microsoft Graph to manage applications programmatically. + +> [!VIDEO https://www.youtube-nocookie.com/embed/93j0MmRruFo] + +For more information about applications, see the following articles: +- [Application model](/azure/active-directory/develop/application-model) +- [Application and service principal objects in Azure Active Directory](/azure/active-directory/develop/app-objects-and-service-principals) +- [Application types for Microsoft identity platform](/azure/active-directory/develop/v2-app-types) + +For more information about application management, see the following articles: +- [What is application management?](/azure/active-directory/manage-apps/what-is-application-management) +- [Authentication flows and application scenarios](/azure/active-directory/develop/authentication-flows-app-scenarios) + +## On-premises publishing (preview) + +Create and manage on-premises publishing profiles, which includes the creation of on-premises agents and agent groups. You can use the [on-premises publishing APIs](/graph/api/resources/onpremisespublishingprofile-root) in Microsoft Graph to manage on-premises publishing profiles programmatically. + +For more information about on-premises publishing, see the following articles: +- [Remote access to on-premises applications through Azure Active Directory's Application Proxy](/azure/active-directory/manage-apps/application-proxy) +- [Using Azure AD Application Proxy to publish on-premises apps for remote users](/azure/active-directory/manage-apps/what-is-application-proxy) + +To learn about using the on-premises publishing APIs, see the following tutorial and its associated APIs: +- [Automate the configuration of Application Proxy using the Microsoft Graph API](/graph/application-proxy-configure-api) + - [applicationTemplate](/graph/api/resources/applicationtemplate) + - [application](/graph/api/resources/application) + - [onPremisesPublishing](/graph/api/resources/onpremisespublishingprofile-root) + - [connector](/graph/api/resources/connector) + - [connectorGroup](/graph/api/resources/connectorgroup) + - [servicePrincipal](/graph/api/resources/serviceprincipal) + +## Service principal management + +To access resources that are secured by an Azure AD tenant, the entity that requires access must be represented by a security principal. You can use the [service principal APIs](/graph/api/resources/serviceprincipal) in Microsoft Graph to manage service principals programmatically. + +For more information about service principals, see [Application and service principal objects in Azure Active Directory](/azure/active-directory/develop/app-objects-and-service-principals). + +## Synchronization + +You can use the [synchronization APIs](/graph/api/resources/synchronization-overview) in Microsoft Graph to manage identity synchronization programmatically, including: +- Create, start, and stop synchronization jobs +- Make changes to the synchronization schema for jobs +- Verify the current synchronization status + +For more information about synchronization, see the following articles: +- [Automate user provisioning and deprovisioning to applications with Azure AD](/azure/active-directory/app-provisioning/user-provisioning) +- [How provisioning works](/azure/active-directory/app-provisioning/how-provisioning-works) + +To learn about using the synchronization APIs, see the following tutorials and their associated APIs: +- [Configure provisioning using Microsoft Graph APIs](/azure/active-directory/app-provisioning/application-provisioning-configuration-api) + - [applicationTemplate](/graph/api/resources/applicationtemplate) + - [synchronizationTemplate](/graph/api/resources/synchronization-synchronizationtemplate) + - [synchronizationJob](/graph/api/resources/synchronization-synchronizationjob) +- [Automate SAML-based SSO app configuration with Microsoft Graph API](/azure/active-directory/manage-apps/application-saml-sso-configure-api) + - [applicationTemplate](/graph/api/resources/applicationtemplate) + - [application](/graph/api/resources/application) + - [claimsMappingPolicy](/graph/api/resources/claimsmappingpolicy) + - [servicePrincipal](/graph/api/resources/serviceprincipal) + +## Next steps + +- Try the Microsoft Graph API in [Graph Explorer](https://developer.microsoft.com/graph/graph-explorer). +- Learn about how to add authentication and authorization to your web applications and web APIs using [these samples](/azure/active-directory/develop/sample-v2-code). \ No newline at end of file diff --git a/redirects/.openpublishing.redirection.0723.json b/redirects/.openpublishing.redirection.0723.json index da000ad70b0..91b6974e44a 100644 --- a/redirects/.openpublishing.redirection.0723.json +++ b/redirects/.openpublishing.redirection.0723.json @@ -1,9 +1,24 @@ { - "redirections": [ - { - "source_path_from_root": "/concepts/known-issues.md", - "redirect_url": "https://developer.microsoft.com/en-us/graph/known-issues", - "redirect_document_id": false - } - ] -} \ No newline at end of file + "redirections": [ + { + "source_path_from_root": "/concepts/known-issues.md", + "redirect_url": "https://developer.microsoft.com/en-us/graph/known-issues", + "redirect_document_id": false + }, + { + "source_path_from_root": "/api-reference/beta/api/organizationsettings-post-profilecardproperties.md", + "redirect_url": "https://learn.microsoft.com/en-us/graph/api/peopleadminsettings-post-profilecardproperties?view=graph-rest-beta", + "redirect_document_id": false + }, + { + "source_path_from_root": "/api-reference/beta/api/organizationsettings-list-profilecardproperties.md", + "redirect_url": "https://learn.microsoft.com/en-us/graph/api/peopleadminsettings-list-profilecardproperties?view=graph-rest-beta", + "redirect_document_id": false + }, + { + "source_path_from_root": "/api-reference/beta/api/organizationsettings-get.md", + "redirect_url": "https://learn.microsoft.com/en-us/graph/api/peopleadminsettings-get?view=graph-rest-beta", + "redirect_document_id": false + } + ] +}